mrawb's repositories

ui

Platform-native GUI library for Go.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

gitnote

A modern note taking app based on GIT that does not require a local GIT environment.

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Stargazers:0Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

License:MITStargazers:0Issues:0Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

Stargazers:0Issues:0Issues:0

metasploit-autopwn

db_autopwn plugin of metasploit

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Stargazers:0Issues:0Issues:0

Yuki-Chan-The-Auto-Pentest

Automate Pentest Tool

License:MITStargazers:0Issues:0Issues:0

IPMICrackTool

IPMI漏洞利用工具

License:MITStargazers:0Issues:0Issues:0

csbruter

Cobalt Strike team server password brute force tool

Stargazers:0Issues:0Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-3599

Proof of concept exploit for CVE-2017-3599

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ew

内网穿透(跨平台)

Stargazers:2Issues:0Issues:0

AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.

Stargazers:0Issues:0Issues:0

hackhttp

Hackhttp is an HTTP library, written in Python.

Stargazers:0Issues:0Issues:0

CVE-2015-7547

Proof of concept for CVE-2015-7547

License:Apache-2.0Stargazers:0Issues:0Issues:0

-Hidden-Tear

全球首款开源勒索软件-–-Hidden-Tear

Stargazers:0Issues:0Issues:0