newcodor

newcodor

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

newcodor's repositories

coremail_address_list_export

coremail address list export

Language:GoLicense:MITStargazers:9Issues:1Issues:1

Aggressor

Ladon for Cobalt Strike, Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:1Issues:0Issues:0

TDOA_RCE

通达OA综合利用工具

Language:JavaStargazers:1Issues:0Issues:0

ApiRequester

API testing tool

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaScriptStargazers:0Issues:0Issues:0

burp-awesome-tls

Fit to Jdk8+, fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cas_exploit_encoder

cas exploit encode/decode

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

checkport

check lots of ports

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:0Issues:0Issues:0

DnslogMonitor

DnslogMonitor

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iplocation

query ip location

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

JSONBeautifier

JSON Beautifier for Burp written in Java

Language:JavaStargazers:0Issues:0Issues:0

jumpserver

Jumpserver是全球首款完全开源的堡垒机,是符合 4A 的专业运维审计系统。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、Netbios、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

Language:C#License:MITStargazers:0Issues:0Issues:0

newcodor

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

opencanary_web

The web management platform of honeypot

Language:PythonStargazers:0Issues:0Issues:0

pandownload.com-resource

pandownload.com-resource

Language:HTMLStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0

superl-url

【通知:已经开始增加新的搜索引擎支持!7-17】根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。

Language:PythonStargazers:0Issues:0Issues:0

winCredential

get windows Credential

Language:BatchfileStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

yujianrdpcrack

御剑RDP爆破工具

Stargazers:0Issues:0Issues:0