taishangshuhu

taishangshuhu

Geek Repo

Github PK Tool:Github PK Tool

taishangshuhu's repositories

WebShell

各种无后门大马的整理,有用就点个Star吧~

Language:Classic ASPLicense:MITStargazers:1Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:0Issues:0Issues:0

Payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

python-random-quote

A file-based quote bot written in Python

Language:PythonStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:0Issues:0Issues:0