daniaonan (piteyang)

piteyang

Geek Repo

Company:topsec@阿尔法实验室

Twitter:@onlyrong

Github PK Tool:Github PK Tool

daniaonan's repositories

StormBypassAV

风暴免杀-bypass defender、360、vt

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:1Issues:0Issues:0

PoC-ExP-1

【漏洞Poc知识库】一个网络安全爱好者对网络上一些已知漏洞payload的收录,持续更新。并编写了利用脚本,可用于日常学习或批量的src漏洞挖掘

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

piteyang

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pentest-note

Penetration Test ☞ Experience/thought/summary

Stargazers:0Issues:0Issues:0

javasec

Java安全☞流下了不会Java的眼泪 : )

Stargazers:0Issues:0Issues:0

SpringInspector

针对于Spring框架的自动Java代码审计工具

License:MITStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Stargazers:0Issues:0Issues:0

CreateHiddenAccount

A tool for creating hidden accounts using the registry.

Stargazers:1Issues:0Issues:0

CDN-Filter

一个批量过滤 CDN IP 的小工具

Stargazers:0Issues:0Issues:0

xiaomuwu

这是我第一次项目

Stargazers:1Issues:0Issues:0

Poc-Exp

漏洞研究☞OA/中间件/框架/路由器...

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

File-monitoring

使用Watchdog模块,递归监控用户指定的文件夹下的所有文件的增删改移等情况,并记录到一个excel表中

Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:1Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:1Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:1Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:1Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:1Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:0Issues:0Issues:0