wcxxxxx

wcxxxxx

Geek Repo

Location:BeiJing

Github PK Tool:Github PK Tool

wcxxxxx's repositories

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:2Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

any-rule

🦕 常用正则大全, 支持web / vscode / idea / Alfred Workflow多平台

Language:TypeScriptStargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-42321

Microsoft Exchange Server Poc

Language:PythonStargazers:0Issues:1Issues:0

docker_image_pusher

使用Github Action将国外的Docker镜像转存到阿里云私有仓库,供国内服务器使用,免费易用

License:Apache-2.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoStargazers:0Issues:0Issues:0

JavaSec-1

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

JD-SHOPPER

京东自动下单 (自动登录,指定时间预约商品,商品补货监控,自动加购物车,自动下单)

License:GPL-3.0Stargazers:0Issues:0Issues:0

jd_sign_bot2

京东签到机器人

Language:JavaScriptStargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner for BurpSuite

Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

one-python-craftsman

来自一位 Pythonista 的编程经验分享,内容涵盖编码技巧、最佳实践与思维模式等方面。

License:Apache-2.0Stargazers:0Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

License:GPL-3.0Stargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

License:MITStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for gathering information during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Language:PythonStargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:1Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

Telemetry

WINDOWS TELEMETRY权限维持

Language:C#Stargazers:0Issues:0Issues:0