testxxxzzz

testxxxzzz

Geek Repo

Github PK Tool:Github PK Tool

testxxxzzz's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

behinder_source

Behinder3.0 Beta4 源码(Decompile and Fixed)

Language:JavaStargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

DNSLog-Platform-Golang

DNSLOG平台 golang 一键启动版

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Stargazers:0Issues:0Issues:0

GodzillaSource

哥斯拉源码-v3.03-godzilla

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PHP-Code

关于PHP的代码审计系列

License:UnlicenseStargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

License:MITStargazers:0Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

License:MITStargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

snakeyaml-memshell

springboot跨线程注入内存马

Stargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

yarx

An awesome reverse engine for xray poc. | 一个自动化根据 xray poc 生成对应 server 的工具

License:MITStargazers:0Issues:0Issues:0