samy1937's repositories

mynuclei_templates

my nuclei templates

Stargazers:2Issues:0Issues:0

xray

xray最新社区高级版 包含722POC 附license,关键词,渗透测试,漏扫

Stargazers:2Issues:0Issues:0

AD_Pentest

红队|域渗透重要漏洞汇总(持续更新)

Stargazers:1Issues:0Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:1Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:1Issues:0Issues:0

douyin_uplod

抖音自动上传视频

License:MITStargazers:1Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

License:Apache-2.0Stargazers:1Issues:0Issues:0

FreeFRP

通过fofa、hunter、shadon导出frp服务器地址,找出未设置密码的frp服务器(白嫖)

Stargazers:1Issues:0Issues:0

go-impacket

基于golang实现的impacket

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

JNDI-Injection-Exploit-Plus

40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:1Issues:0Issues:0

pocGoby2Xray

将Goby的json格式Poc转为xray的yaml格式Poc

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:1Issues:0Issues:0

v3-electron-vite

⭐ A vue3 electron admin template, based on 'vite'

Language:VueLicense:MITStargazers:1Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005,提供一键上传webshell,命令执行或者上传公钥使用SSH连接

License:Apache-2.0Stargazers:1Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:1Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:1Issues:0Issues:0

dddd

一款高可拓展的指纹识别、供应链漏洞探测工具。支持从Hunter、Fofa批量拉取目标。

License:MITStargazers:0Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Stargazers:0Issues:0Issues:0

go-portScan

High-performance port scanner. 高性能端口扫描器. syn scanner

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Jie

一款全面而强大的漏洞扫描和利用工具。(愿景)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Stargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0

post-hub

内网横向

Stargazers:0Issues:0Issues:0

RGPScan

红队渗透测试、内网资产探测、通用漏洞扫描、弱口令爆破

Language:GoStargazers:0Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Stargazers:0Issues:0Issues:0

v3-admin-vite

☀️ A vue3 admin template | vue3 admin/element plus admin/vite admin/vue3 template/vue3 后台/vue3 模板/vue3 后台管理系统

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0