Rise's repositories

CVE-2020-2555

CVE-2020-2555 Python POC

CVE-2020-10199-10204

CVE-2020-10199 CVE-2020-10204 Python POC

Language:PythonStargazers:20Issues:3Issues:0

cve-2020-14882

CVE-2020-14882 EXP 回显

Language:PythonStargazers:9Issues:2Issues:0

CVE-2020-1947

CVE-2020-1947 Python POC

Language:PythonStargazers:5Issues:2Issues:0

SecurityTraceability

网络安全溯源指南 v1.0 (黑客溯源指南)

Stargazers:2Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Language:PythonStargazers:1Issues:1Issues:0

CVE-2020-0796

CVE-2020-0796 Python POC buffer overflow

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:1Issues:1Issues:0

BypassAntiVirus

远控免杀系列

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-19383

FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-14883

CVE-2020–14882 by Jang

Language:PythonStargazers:0Issues:1Issues:0

DriedMango

GUI Exploit Tool For RedTeam

Stargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

HandPosing

Pose authoring using handtrackingon Quest

Language:C#License:MITStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing

Stargazers:0Issues:1Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

local-exploits

Various local exploits

Language:ShellStargazers:0Issues:1Issues:0

Pentest-Notes

《内网安全攻防-渗透测试实战指南》一些技术点概括

Stargazers:0Issues:1Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pyKerbrute

Use python to perform Kerberos pre-auth bruteforcing

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ReverseTCPShell

PowerShell ReverseTCP Framework

Stargazers:0Issues:0Issues:0

snippet

code snippet

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

tomcat-cluster-session-sync-exp

tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!

Language:JavaStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0