shanfenglan

shanfenglan

Geek Repo

Company:360

Location:China

Home Page:https://shanfenglan.blog.csdn.net/

Github PK Tool:Github PK Tool

shanfenglan's repositories

Language:PowerShellStargazers:67Issues:5Issues:0

bruteforce_cs_pwd

暴力破解cs的teamserver密码脚本

Language:PythonStargazers:39Issues:2Issues:0

dynamic_encode_shellcode

动态加解密shellcode并上线

Language:C#Stargazers:23Issues:4Issues:0

apache_log4j_poc

apache log4j poc—— base Maven

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:2Issues:0Issues:0

ADChecks

域安全扫描

Language:PowerShellStargazers:1Issues:2Issues:0

guzhi

贴现现金流估值法

Language:PythonStargazers:1Issues:1Issues:0

nopowershell

c#模拟powershell上线cs代码

Language:C#Stargazers:1Issues:2Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:2Issues:0

CVE-2020-17144

weaponized tool for CVE-2020-17144

Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:1Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Stargazers:0Issues:0Issues:0

fake_online

发送心跳包来欺骗cs服务端

Language:PythonStargazers:0Issues:1Issues:0

ftob64

将文件转为base64

Language:PythonStargazers:0Issues:2Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:1Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,000+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Stargazers:0Issues:0Issues:0

proxyshell-auto

Automatic ProxyShell Exploit

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

ssh_brute

ssh密码爆破

Language:PythonStargazers:0Issues:2Issues:0

web_title_scan

A tools used to scan 80 and 443 port's portal title

Language:PythonStargazers:0Issues:0Issues:0