ssxla's starred repositories

WebFrameworkTools-5.1-main

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

Language:C#Stargazers:190Issues:0Issues:0

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:507Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:979Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:470Issues:0Issues:0

alioss-stinger

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Language:GoStargazers:132Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Stargazers:281Issues:0Issues:0

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

Language:RustStargazers:195Issues:0Issues:0

YonyouNc-UNSERIALIZE-scan

Yonyou-UNSERIALIZE,用友NC 反序列化检查工具,批量检测用友NC 反序列化

Language:PythonStargazers:50Issues:0Issues:0

ossx

存储桶遍历漏洞利用脚本

Language:PythonStargazers:39Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3083Issues:0Issues:0

SharpDBeaver

DBeaver数据库密码解密工具

Language:C#Stargazers:188Issues:0Issues:0

fscan-Intranet

这是fscan的内网修改版。

Language:GoLicense:MITStargazers:161Issues:0Issues:0

fastjsonVul

fastjson 80 远程代码执行漏洞复现

Language:JavaStargazers:178Issues:0Issues:0

zerologon-Shot

Zerologon exploit with restore DC password automatically

Language:PythonStargazers:130Issues:0Issues:0

GodPotato_CLR

A Custom CLR Assembly for MSSQL of the popular tool GodPotato

Language:C#Stargazers:71Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(获取PC数据库密码以及相关微信用户信息支持多系统数据库解密)

Language:PythonLicense:MITStargazers:452Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:425Issues:0Issues:0

adduserbysamr-bof

Cobalt Strike BOF that Add a user to localgroup by samr

Language:CStargazers:122Issues:0Issues:0

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language:C++License:GPL-3.0Stargazers:345Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1540Issues:0Issues:0
Language:JavaStargazers:127Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:735Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:PythonStargazers:900Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:1159Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1149Issues:0Issues:0

RPCSCAN

RPC远程主机信息匿名扫描工具

Language:CStargazers:311Issues:0Issues:0

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:447Issues:0Issues:0

GitNacosConfig

一键获取Nacos所有配置文件

Language:GoStargazers:58Issues:0Issues:0