xdreamseeker's repositories

alicloud-tools

阿里云ECS、策略组辅助小工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

burp-extend

已经编译好的BurpSuite扩展都放在这里了,麻烦各位师傅给公众号F12sec点个关注吧!!!球球了!!

Language:JavaStargazers:0Issues:1Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner

Cnvd-2020-10487 / cve-2020-1938, scanner tool

Stargazers:0Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Stargazers:0Issues:0Issues:0

CVE-2020-14882_ALL

CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dzzoffice

dzzoffice

Stargazers:0Issues:0Issues:0

gif-creator

To create a GIF image with user specified duration. [简单实用] 生成自定义延时的GIF图像。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

HW-GUI-POC-EXP

脚写HW爆出来的漏洞的GUI工具

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

jsproxy

一个基于浏览器端 JS 实现的在线代理

License:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

masnmap

masscan + nmap 快速端口存活检测和服务识别

License:GPL-3.0Stargazers:0Issues:0Issues:0

mercury-ipc-control

Mercury IP Camera Control Script for MIPC251C-4

Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rocket-booster

🚀 The edge-rendered speed booster for web applications, storage platforms, and RESTful APIs.

License:MITStargazers:0Issues:0Issues:0

SAP_EEM_CVE-2020-6207

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

Stargazers:0Issues:0Issues:0

seeyonAjaxGetshell

致远OA seeyon未授权漏洞批量getshell

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

VulWiki

VulWiki

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

WinForm

winform

Stargazers:0Issues:0Issues:0

X-Fofa

基于Fofa会员前提,获得任意页数的目标数量URL

Stargazers:0Issues:0Issues:0