半九十's repositories

FlamiePaw

造的轮子。一个渗透前期批量处理资产端扫结果、进行资产web基本探测,并整合crawlergo+xray的“一键化“工具。

Language:GoStargazers:10Issues:2Issues:0

dupe

一些免杀对抗的玩意,学习仓库

Language:GoStargazers:9Issues:2Issues:0

AssetsHarvester

一个从网络空间测绘引擎搜索信息资产的系统(tool to harvest information from Cyberspace Surveying and Mapping System)

Language:GoStargazers:5Issues:2Issues:0

Uuid-shellcodeloader

reference: https://mp.weixin.qq.com/s/1DvYNDiZc2iV1pXEn7GZEA

Language:C++Stargazers:3Issues:2Issues:0

winAPI_AddUser

使用winapi添加用户至用户组

Language:CStargazers:3Issues:2Issues:0

chromeNday

chrome rce利用脚本,采用go编写

Language:HTMLStargazers:1Issues:2Issues:0

mumu0215.github.io

blog for half90

Language:HTMLStargazers:1Issues:2Issues:0

ServiceUnAuthorized

读取mumu0215/FlamiePaw项目中输出的json格式的service文件,对开放的服务进行未授权和简单弱口令检测

Language:GoStargazers:1Issues:2Issues:0

cve_monitor

using db to process cve/cnvd info

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

CVE_repaly

漏洞复现过程

Language:PythonStargazers:0Issues:2Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

goGetFofa

golang using fofa api

Language:GoStargazers:0Issues:2Issues:0

goGetQuakeInfo

go program using quake api

Language:GoStargazers:0Issues:0Issues:0

golimitDemo

有协程控制地实现并发请求

Language:GoStargazers:0Issues:1Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Language:PowerShellStargazers:0Issues:1Issues:0

mp-unpack

基于electron-vue开发的跨平台微信小程序自助解包(反编译)客户端

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:1Issues:0

picForhexo

pic for hexo

Stargazers:0Issues:2Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Language:PythonStargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:1Issues:0

uselessScript

some daliy scripts which are useless

Language:PythonStargazers:0Issues:2Issues:0

vulnstack_learn

vulnstack靶场学习笔记

Stargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:1Issues:0