samy1937's repositories

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j RCE Scanner

Language:PythonStargazers:3Issues:2Issues:0

Security_Service_Interview

安全面试经验汇总 (80+篇)

SeeyonExploit-GUI

致远OA综合利用工具

Stargazers:1Issues:0Issues:0

blackJack

重点系统指纹识别的工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

DNStxt-exp

一个提供查询 TXT 记录的 DNS 服务利用工具。例如:可配合 Windows 下的 certutil 工具传输小文件(64KB)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:1Issues:0

go-mitmproxy

mitmproxy implemented with golang. 用 Golang 实现的中间人攻击(Man-in-the-middle),解析、监测、篡改 HTTP/HTTPS 流量。

License:MITStargazers:0Issues:0Issues:0

GolangBypassAV

研究golang各种姿势bypassAV

Language:GoStargazers:0Issues:1Issues:0

HackLog4j

《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0

httpmq

A simple HTTP message queue written in Go with goleveldb, just like httpsqs written in C with Tokyo Cabinet.

License:MITStargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

License:MITStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell等,fastjson rce命令执行漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

JustC2file

Burp插件,可以通过Burp代理选中请求,生成Cobalt Strike的profile文件

Stargazers:0Issues:0Issues:0

Libra

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

License:MITStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

Log4j2Scan-1

一款无须借助dnslog且完全无害的log4j2反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0

mp-unpack

基于electron-vue开发的跨平台微信小程序自助解包(反编译)客户端

License:GPL-3.0Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

Pentest101

每周(也许不)分享一些关于渗透测试的知识点

Stargazers:0Issues:0Issues:0

PentestNote

渗透测试☞经验/思路/想法/总结/笔记/面经. . .

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

rpcx-examples

examples for the latest rpcx

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustScan

一个调用 rustscan 进行端口扫描的 go 库

License:MITStargazers:0Issues:0Issues:0

Simple-Reverse-Shell

Simple reverse shell to avoid Win 11 defender detection

Stargazers:0Issues:0Issues:0

tlog

基于pterm封装而成的log库

Stargazers:0Issues:0Issues:0

UserAdd

Bypass AV 用户添加

Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Stargazers:0Issues:0Issues:0

zscan-poc-check

zscan的poc扫描模块,独立出来是为了方便以后升级xray poc格式的v2版本

Stargazers:0Issues:0Issues:0