xiaopihaiK's repositories

auto_zmap_zgrab

全自动无人值守zmap+zgrab

Language:PythonStargazers:2Issues:1Issues:0

Medusa

:cat2:Medusa是一个扫描平台,目前包含200+个漏洞 http://medusa.ascotbe.com

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-hacking-lists

平常看到好的各种工具的集合

Stargazers:0Issues:0Issues:0

CAS_EXP

CAS 硬编码 远程代码执行漏洞

Language:JavaStargazers:0Issues:0Issues:0

cve-2020-0688

cve-2020-0688

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Stargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

License:GPL-3.0Stargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

fofa_shiro

通过fofa测试目标是否为shiro

Language:PythonStargazers:0Issues:1Issues:0

found

自选基金实时监控涨跌幅以及收益

Language:PythonStargazers:0Issues:0Issues:0

gitlab_RCE

RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

JspMaster-Deprecated

一款基于webshell命令执行功能实现的GUI webshell管理工具,支持流量加密

Language:JavaStargazers:0Issues:0Issues:0

ligolo

Ligolo : 用于内网渗透的反向隧道

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux_json_cn

Open数据json格式化,并保留中文 Py3

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

opendata_json_parse_ela

解析opendata得http、https数据并将结果写入json,方便导入ela

Language:PythonStargazers:0Issues:1Issues:0

pingtunnel

流量转发加速工具 ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.

License:MITStargazers:0Issues:0Issues:0

port-forward

Go语言开发的端口转发工具 for port data forward (TavenLi 李锡远)

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ProxyPool

一款用于自动切换ip的代理池服务,无需任何依赖,能快速运行。

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

Weblogic-CVE-2020-2551-To-Internet

CVE-2020-2551 POC to use in Internet

Language:PythonStargazers:0Issues:0Issues:0

weblogic_exploit

weblogic漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

weblogic_memshell

适用于weblogic的无shell的内存马

Stargazers:0Issues:0Issues:0

wordpress-theme-puock

:art: 一款基于WordPress开发的高颜值的自适应主题,支持白天与黑夜模式、无刷新加载等。

License:NOASSERTIONStargazers:0Issues:0Issues:0