savior-only's repositories

javafx_tools

java图形化漏洞利用工具集

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

antiHoneypot

一个拦截 XSSI & 识别Web蜜罐的Chrome扩展

Language:JavaScriptStargazers:0Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security || 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

bcelkit

BCEL编解码工具

Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Stargazers:0Issues:0Issues:0

DnslogCmdEcho

命令执行不回显但DNS协议出网的命令回显场景解决方案

Stargazers:0Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Language:CStargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IOT_vuln

IOT vuln

Stargazers:0Issues:0Issues:0

Joplin-CVE-2022-35131

Joplin CVE-2022-35131, RCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

manjusaka

牛屎花 一款C2远控

Stargazers:0Issues:0Issues:0

Masscan2Httpx2Nuclei-Xray

masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

nps-auth-bypass

nps认证绕过利用工具,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Stargazers:0Issues:0Issues:0

scan4all

vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sharp-dumpkey

基于C#实现的获取微信数据库密钥的小工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpWxDump

消息取证

Language:C#Stargazers:0Issues:0Issues:0

shc_bypass

内存加载shellcode绕过waf

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

SweetBabyScan

Red Tools 渗透测试

Stargazers:0Issues:0Issues:0

thinkphp-log-analyse

ThinkPHP日志分析

Stargazers:0Issues:0Issues:0

toppwdhash

常见密码哈希离线查询工具 , 包含算法类型 'md5', 'md5x2', 'md5x3', 'sha1', 'ntlm', 'mysql', 'mysql5', 'md5_sha1', 'sha1_sha1', 'sha1_md5', 'md5_base64', 'md5_middle'

Stargazers:0Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Language:PythonStargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Stargazers:0Issues:0Issues:0