wr00t's repositories

Stargazers:0Issues:0Issues:0

android_app

apk_activity劫持-drozer test

Stargazers:0Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Stargazers:0Issues:0Issues:0

Binary-Learning

滴水逆向初、中级学习笔记,不定时更新,自用仓库,不喜勿喷;感谢滴水,有如此完整体系的学习视频,白嫖党嫖了一波...感谢海东老师,听课受益匪浅。

Stargazers:0Issues:0Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Stargazers:0Issues:0Issues:0

BurpBountyProfiles

BurpBounty插件的配置文件收集项目

Stargazers:0Issues:0Issues:0

BurpSuiteAutoCompletion

This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.

Stargazers:0Issues:0Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:1Issues:0

dubbo-exp

Dubbo反序列化一键快速攻击测试工具,支持dubbo协议和http协议,支持hessian反序列化和java原生反序列化。

Stargazers:0Issues:0Issues:0

fastjsonScan

fastjson漏洞burp插件,检测fastjson<=1.2.47基于dnslog和fastjson 1.2.24 的不出网回显TomcatEcho,加入1.2.24-1.2.68 dnslog检测方案。

Stargazers:0Issues:1Issues:0

fofa2Xray

User fofa api get hosts and xray to webscan.

License:MITStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Stargazers:0Issues:0Issues:0

MDAT

MDAT - Multiple Database Attacking Tool

Stargazers:0Issues:0Issues:0

NC-BeanShell-RCE

CNVD-2021-30167 用友NC BeanShell远程代码执行

Stargazers:0Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0

PowerScanner

面向HW的红队半自动扫描器

License:GPL-2.0Stargazers:0Issues:0Issues:0

proxylogscan-1

A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

License:MITStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

rmi-deserialization-vuldb

Java RMI反序列化漏洞插件

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

searchpoc

Search a PoC given a CVE id... Often useful 😁

Stargazers:0Issues:0Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0

spoofcheck

Simple script that checks a domain for email protections

License:MITStargazers:0Issues:0Issues:0

Subdomain-Takeover

一个子域名接管检测工具

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

vulnReport

安服自动化脚本:包括 Nessus、天境主机漏洞扫描6.0、APPscan、awvs等漏洞报告的整理,Google翻译等

Stargazers:0Issues:0Issues:0

Weblogic_Scan

一款Weblogic漏洞扫描工具,批量ip,多端口检测。

Stargazers:0Issues:0Issues:0