uyid's repositories

suo5

A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

AwesomeScript

AntSword Shell 脚本分享/示例

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fastjsonVul

fastjson 80 远程代码执行漏洞复现

Stargazers:0Issues:0Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:1Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

jolokia-exploitation-toolkit

jolokia-exploitation-toolkit

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nosferatu

Lsass NTLM Authentication Backdoor

Language:C++Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Language:GoStargazers:0Issues:0Issues:0

remote-method-guesser

Tool for Java RMI enumeration and bruteforce of remote methods

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:0Issues:0Issues:0

spp

简单强大的多协议双向代理工具 A simple and powerful proxy

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

strutil

Golang metrics for calculating string similarity and other string utility functions

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulnerability-research-list

漏洞研究☞OA/中间件/框架/CMS (索引)

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0