savior-only's repositories

Spring_All_Reachable

Spring漏洞综合利用工具

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:2Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Language:JavaStargazers:1Issues:0Issues:0

JNDIExploit-1

JNDI多功能利用工具

Language:JavaStargazers:1Issues:0Issues:0

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Language:JavaStargazers:1Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AppleJuice

Apple BLE proximity pairing message spoofing

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CDGXStreamDeserRCE

亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-38646

Metabase Pre-auth RCE (CVE-2023-38646)!!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

docs

互联网数字垃圾回收专用废纸篓

Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0

google-dorks

Useful Google Dorks for WebSecurity and Bug Bounty

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

InjectLib

基于Ruby编写的命令行注入版本

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:0Issues:0Issues:0

PentesterSpecialDict

Dictionary for penetration testers happy hacker

Language:PHPStargazers:0Issues:0Issues:0

postnacos

哥斯拉nacos后渗透插件 maketoken adduser

Stargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

Stargazers:0Issues:0Issues:0

Xtools

Xtools 是一款 Sublime Text 插件,同时是一款简单的资产处理、命令行调用工具。

Language:PythonStargazers:0Issues:0Issues:0

yongyouScan.go

用友漏洞批量检测

Stargazers:0Issues:0Issues:0