pxss's repositories

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:2Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Language:PowerShellStargazers:0Issues:0Issues:0

dirmap

An advanced web directory scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EmailAll

EmailAll is a powerful Email Collect tool — 一款强大的邮箱收集工具

Stargazers:0Issues:0Issues:0

Fake-flash.cn

www.flash.cn 的钓鱼页,中文+英文

Language:HTMLStargazers:0Issues:1Issues:0

FTPSync

将本地数据同步到FTP服务器。

Language:PythonStargazers:0Issues:2Issues:0

Hacking-With-Golang

Golang安全资源合集

Stargazers:0Issues:1Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

Homework-of-C-Sharp

C Sharp codes of my blog.

Language:C#Stargazers:0Issues:1Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Language:PythonStargazers:0Issues:0Issues:0

spp

简单强大的多协议双向代理工具 A simple and powerful proxy

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:0Issues:0Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令

Language:C#License:MITStargazers:0Issues:1Issues:0

upload-lab

https://github.com/c0ny1/upload-labs

Language:PHPStargazers:0Issues:2Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

WingCS

生而无人相惜者,曰哀;再无可许之誓言,曰悲;

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wodat

Windows Oracle Database Attack Toolkit

Language:C#Stargazers:0Issues:0Issues:0

Zolom

C# Executable with embedded Python that can be used reflectively to run python code on systems without Python installed

Language:C#Stargazers:0Issues:0Issues:0