SuPejkj's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security || 收集一些国内外不错的云安全资源,主要是国内

Stargazers:0Issues:0Issues:0

awesome-IntelliJ-IDEA

用爬虫在全网范围内检索 Intellij IDEA 的优秀文章,聚合在此。平台包括 「CSDN」「掘金」「简书」「知乎」「SegmentFault」「博客园」「开源**」「慕课手记」,相信无论你对 Intellij IDEA 目前了解到什么程度,这个项目都能帮到你。

License:MITStargazers:0Issues:0Issues:0

awsKeyTools

aws云平台 accessKey 泄漏利用工具

Stargazers:0Issues:0Issues:0

BehinderBrute

Behinder_v3.0.11 Webshell password Brute Script(Only Jsp/Jspx)

Stargazers:0Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

CallBackDump

dump lsass进程工具

Language:C++Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Stargazers:0Issues:0Issues:0

CrossC2Kit

CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon session, thereby extending the functionality of Cobalt Strike.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cs2modrewrite

nginx反向代理-c2

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-2639-PipeVersion

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

Stargazers:0Issues:0Issues:0

DogCs4.4

4.4修改版

Stargazers:0Issues:0Issues:0

DynaScan

实现动态字典渲染、动态结果判断、自动命中记录、的敏感文件扫描器

Stargazers:0Issues:0Issues:0

freq

This is go CLI tool for send fast Multiple get HTTP request.

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

hacktools

自己辅助渗透用的小工具(真心小工具)

Stargazers:0Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

License:MITStargazers:0Issues:0Issues:0

Joker-1

一款基于Http.sys的利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

JSFinderPlus

一款快速提取网站URL的工具

Stargazers:0Issues:0Issues:0

LightTunnel

LightTunnel-内网穿透映射工具,支持TCP、HTTP、HTTPS穿透映射,支持Windows、Linux、Mac、Android系统

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz_bypass

Bypass国内主流杀软

Stargazers:0Issues:0Issues:0

pocsploit

a lightweight, flexible and novel open source poc verification framework

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Stargazers:0Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Stargazers:0Issues:0Issues:0