Raztyn's repositories

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

Aggressor

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

License:MITStargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

License:MITStargazers:0Issues:0Issues:0

CNVD-2022-60632

T+ SetupAccount/Upload.aspx (CNVD-2022-60632)

Language:PythonStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberRedTeam

公众号的上使用到的工具

Stargazers:0Issues:0Issues:0

fc-proxy

利用阿里云函数当作代理池.

Language:PythonStargazers:0Issues:0Issues:0

fscan

一款内网扫描工具,方便一键大保健~

Language:GoStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Stargazers:0Issues:0Issues:0

nuclei-plus

Functional enhancement based on nuclei

License:Apache-2.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

License:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Project-Whis

UNFINISHED Botnet using a Go and Bootstrap Based C2, Support for Windows, Linux and Android Clients.

Language:JavaScriptStargazers:0Issues:0Issues:0

ruijie-upload

锐捷路由器任意文件上传漏洞检测poc

Stargazers:0Issues:0Issues:0

spring-cloud-netflix-hystrix-dashboard-cve-2021-22053

Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability CVE-2021-22053

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Stargazers:0Issues:0Issues:0