lbcnp's starred repositories

rce-over-spark

Remote Command Execution Over Spark

Language:JavaStargazers:96Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:712Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13452Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:1393Issues:0Issues:0

SZhe_Scan

碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC

Language:HTMLStargazers:851Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

Language:CLicense:MITStargazers:607Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1451Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonLicense:MITStargazers:2169Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3639Issues:0Issues:0
Language:PythonLicense:MITStargazers:824Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:1047Issues:0Issues:0

GGSCAN

一款渗透时快速资产探测工具

Language:PythonStargazers:223Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4849Issues:0Issues:0

PTscan

Phantom scanner——An interface friendly and lightweight web assets scanner

Language:PythonStargazers:66Issues:0Issues:0

phuip-fpizdam

Exploit for CVE-2019-11043

Language:GoLicense:MITStargazers:1789Issues:0Issues:0

new-pac

翻墙-科学上网、自由上网、免费科学上网、免费翻墙、油管youtube、fanqiang、软件、VPN、一键翻墙浏览器,vps一键搭建翻墙服务器脚本/教程,免费shadowsocks/ss/ssr/v2ray/goflyway账号/节点,翻墙梯子,电脑、手机、iOS、安卓、windows、Mac、Linux、路由器翻墙、科学上网、youtube视频下载、美区apple id共享账号

Stargazers:55145Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:1298Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2407Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7490Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9754Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10339Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:1554Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:34012Issues:0Issues:0

fakelogonscreen

Fake Windows logon screen to steal passwords

Language:C#License:BSD-3-ClauseStargazers:1292Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8278Issues:0Issues:0

Kali-Windows

Kali Windows

Stargazers:310Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3200Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7718Issues:0Issues:0

CVE-2020-7471

django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC

Language:PythonStargazers:104Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5809Issues:0Issues:0