test9032

test9032

Geek Repo

Github PK Tool:Github PK Tool

test9032's repositories

changeTools

根据github上的源码改的一些工具。用友nc解密、......

Language:GoStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

docker-for-XSS-plaform

用docker 迅速部署自己的xss平台

Language:PHPStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HackLog4j

《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!

Stargazers:0Issues:0Issues:0

helloexp-0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Log4jShell-Scan

log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

oracleShell

oracle 数据库命令执行

Stargazers:0Issues:0Issues:0

protoplex

A protocol multiplexer in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0