thelostworld's repositories

CVE-2020-0796

PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)

Language:PythonStargazers:12Issues:1Issues:0

apifox

Apifox = Postman + Swagger + Mock + 代码生成。

POC-EXP

Web端POC/EXP整理

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:1Issues:0Issues:0

Apache-Tomcat-MongoDB-Remote-Code-Execution

Apache Tomcat + MongoDB Remote Code Execution

Language:JavaStargazers:0Issues:1Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:0Issues:1Issues:0

Awesome_shiro

CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本

Language:PythonStargazers:0Issues:1Issues:0

cve-2019-7192-check

Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2019-7192_QNAP_Exploit

QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-10199

CVE-2020-10199 回显版本

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-11651-poc

PoC exploit of CVE-2020-11651 and CVE-2020-11652

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-11652

CVE-2020-11651: Proof of Concept

Stargazers:0Issues:0Issues:0

CVE-2020-12078

The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078

Stargazers:0Issues:0Issues:0

CVE-2020-9484

利用ceye批量检测CVE-2020-9484

Stargazers:0Issues:0Issues:0

GGSCAN

一款渗透前资产探测工具

Language:PythonStargazers:0Issues:1Issues:0

goproxy

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDI

JNDI 注入利用工具

Stargazers:0Issues:0Issues:0

MatryoshkaDollTool

MatryoshkaDollTool-程序加壳/捆绑工具

Language:C#Stargazers:0Issues:1Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedisWriteFile

通过 Redis 主从写出无损文件

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Shodanfy.py

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SZhe_Scan

碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC

Language:PythonStargazers:0Issues:1Issues:0

tomcat-cluster-session-sync-exp

tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!

Language:JavaStargazers:0Issues:1Issues:0

tongda_oa_rce

通达oa 越权登录+文件上传getshell

Stargazers:0Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:0Issues:1Issues:0

zooinspector

Apache ZooKeeper - Contrib - ZooInspector

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0