mrawb's repositories

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen ( BurpSuite version v2020.1 - ∞ )

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

CVE-2021-40449-Exploit

windows 10 14393 LPE

Stargazers:0Issues:0Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2021-34486

Windows Etw LPE

Stargazers:0Issues:0Issues:0

autojump

A cd command that learns - easily navigate directories from the command line

License:NOASSERTIONStargazers:0Issues:0Issues:0

downkyi

哔哩下载姬downkyi,B站视频下载工具,支持批量下载,支持4K,支持解除地区限制下载,提供工具箱(音视频提取、去水印等)。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

post-hub

内网渗透:C2、免杀、代理、横向

Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

ctf-tools

CTF 工具集合

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lively

Free and open-source software that allows users to set animated desktop wallpapers and screensavers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

cve-2021-21985_exp

cve-2021-21985 exploit

Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Netch

Game network accelerator. Support Socks5, Shadowsocks, ShadowsocksR, Trojan, VMess, VLess proxies. UDP NAT FullCone

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

subconverter

Utility to convert between various subscription format

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Stargazers:0Issues:0Issues:0