shine_clown's starred repositories

ttyd

Share your terminal over the web

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language:HTMLLicense:GPL-3.0Stargazers:4817Issues:275Issues:996

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:4366Issues:34Issues:95

kcp-go

A Crypto-Secure, Production-Grade Reliable-UDP Library for golang with FEC

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3315Issues:57Issues:47

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaLicense:Apache-2.0Stargazers:940Issues:13Issues:46

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:875Issues:25Issues:131

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Slack

一款Go Wails实现的渗透测试工具,功能涵盖网站扫描、端口扫描、企业信息收集、空间引擎搜索等,希望能帮助你少让你少开几个应用测试

Language:GoLicense:MITStargazers:449Issues:5Issues:22

panel

CtrlPanel offers an easy-to-use and free billing solution for all starting and experienced hosting providers that seamlessly integrates with the Pterodactyl panel.

Language:PHPLicense:MITStargazers:394Issues:16Issues:460

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

CVE_2024_30078_POC_WIFI

basic concept for the latest windows wifi driver CVE

TorProxy

利用Tor搭建Socks5代理,动态切换IP

OSSFileBrowse

存储桶遍历漏洞利用工具

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

cve_2024_0044

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

cliws

Cross platform interactive bind/reverse PTY shell

Language:RustLicense:MITStargazers:151Issues:2Issues:4

docker-escape-tool

Tool to test if you're in a Docker container and attempt simple breakouts

Language:CrystalLicense:MITStargazers:133Issues:4Issues:14

my_script_tools

平时工作上写的脚本工具或者二开修改的。

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

YYBaby-Spring_Scan

一款针对Spring框架的漏洞扫描及漏洞利用图形化工具

Stargazers:83Issues:0Issues:0

GzWebsocket

哥斯拉webshell管理工具的插件,用于连接websocket型webshell

Language:JavaStargazers:71Issues:0Issues:0

CVE-2024-4358

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Language:PythonStargazers:65Issues:1Issues:0

coffee

Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器

Language:RustStargazers:41Issues:1Issues:0

Z-Fscan_ekp

fscan二开,增加一些扫描完内网常见漏洞后的利用,方便被应急响应后还有其他机器在线

Stargazers:36Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection vulnerability

CVE-2021-32819

SquirrellyJS mixes pure template data with engine configuration options through the Express render API. By overwriting internal configuration options, remote code execution may be triggered in downstream applications.

Language:PythonStargazers:10Issues:1Issues:0

CVE-2024-30270-PoC

The script exploits Mailcow vulnerabilities via XSS and RCE, emphasizing the need for robust security measures and responsible usage to enhance web application security.

Language:PythonStargazers:3Issues:1Issues:0