nebrvherbvqljwvb

nebrvherbvqljwvb

Geek Repo

Github PK Tool:Github PK Tool

nebrvherbvqljwvb's starred repositories

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:797Issues:0Issues:0

ASP.NET-Memshell-Scanner

asp.net内存马检测工具

Language:JavaScriptStargazers:246Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:2559Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1517Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8303Issues:0Issues:0

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:823Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2216Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:6096Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13150Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:971Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:1050Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:1714Issues:0Issues:0

awesome-selfhosted

A list of Free Software network services and web applications which can be hosted on your own servers

License:NOASSERTIONStargazers:190684Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1589Issues:0Issues:0

Red-vs-Blue

红蓝对抗交流心得

Stargazers:97Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5489Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49935Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:2415Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1530Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6881Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1820Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6188Issues:0Issues:0

oracleShell

oracle 数据库命令执行

Stargazers:526Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4749Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2899Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:1248Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3355Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4092Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7979Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3825Issues:0Issues:0