thelostworld's repositories

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:284Issues:1Issues:0
Language:GoStargazers:4Issues:0Issues:0

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:3Issues:0Issues:0

AttackTomcat

Tomcat漏洞利用工具

Language:JavaStargazers:2Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:2Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:2Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:1Issues:0Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Language:JavaStargazers:1Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Language:GoStargazers:1Issues:0Issues:0

seeyonExp

致远命令执行漏洞

Language:JavaStargazers:1Issues:0Issues:0

ShellGenerate

哥斯拉jsp/jspx免杀webshell生成器

Stargazers:1Issues:0Issues:0

SwordHost

渗透测试辅助工具箱,反弹shell,命令生成器,输入对应IP端口即可,实现一劳永逸

Stargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:1Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-39197-POC

CVE-2022-39197(CobaltStrike XSS <=4.7) POC

Language:PythonStargazers:0Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ICE_TEA_BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

seeyou-A8-HTMLOFFICESERVLET-fileload-getshell-exp

致远OA-A8HTMLOFFICESERVLET的文件上传漏洞,exp,可getshell

Language:PythonStargazers:0Issues:0Issues:0

ShiroAttack2

一款针对Shiro550漏洞进行快速漏洞利用工具。 对 @SummerSec 大佬的项目https://github.com/SummerSec/ShiroAttack2 进行了一些改进。

Stargazers:0Issues:0Issues:0

thelostworldFree.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

License:Apache-2.0Stargazers:0Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Language:JavaStargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Language:JavaLicense:MITStargazers:0Issues:0Issues:0