VRirus's repositories

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows exploits提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-1473

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fofa-gui

Fofa采集工具-自修改版本

Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Loki_on_Kali

Packages to install Loki on Kali Linux/ParrotOS (Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.)

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

FOFA_Search_Tools

FOFA 搜索工具 Python 版 - FOFA Search Tools | Version Python

Stargazers:0Issues:0Issues:0

PortBrute

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Stargazers:0Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShiroScan

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Stargazers:0Issues:0Issues:0

hackbar2.1.3

the free firefox extions of hackbar v2.1.3 v2.2.9 v2.3.1,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip,HackBar-v2.3.1.zip

Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pulsar

Network footprint scanner platform. Discover domains and run your custom checks periodically.

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己写的部分工具

Stargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

License:GPL-2.0Stargazers:0Issues:0Issues:0