sp4zcmd's repositories

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:17Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:13Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:11Issues:0Issues:0

DnsPTRShellcodeLoader

利用DNS的PTR记录远程加载shellcode

Language:PythonStargazers:6Issues:1Issues:0

SimpleRedisScanner

Redis未授权访问漏洞检测和利用

Language:PythonStargazers:4Issues:1Issues:0

RedTeamNotes

红队笔记

Stargazers:3Issues:0Issues:0

CS-Loader

CS免杀

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2020-28148

攻击WIFI的常用方式

Stargazers:1Issues:0Issues:0

CVE-2022-26134

CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection

Language:PythonStargazers:1Issues:0Issues:0

JSPHorse

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SpringWebflux-MemShell

SpringWebflux通用内存马

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

iclient

C++封装libcurl, 实现的http客户端, 支持http(s)请求, 支持下载文件(断点续传和分片下载)

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

kkcms

自动采集360kan影视程序,自动尝鲜,多套模版,会员管理,发卡支付等

Language:PHPStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0