xxnbyy's repositories

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:2Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

ArbitraryDirectoryDeletion

From directory deletion to SYSTEM shell

Language:C++Stargazers:0Issues:0Issues:0

chaos-public-program-list

Source for bug bounty programs available on Chaos

Stargazers:0Issues:0Issues:0

CN_Nessus_Plugins_Interface

nessus插件中文查询接口

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-7192_QNAP_Exploit

QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-1066-EXP

CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-11890

CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-12800

POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-1337-exploit

CVE-2020-1337 Windows Print Spooler Privilege Escalation

Language:PowerShellStargazers:0Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:0Issues:1Issues:0

CVE-2020-3956

PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

fastjsonScan

fastjson漏洞burp插件,检测fastjson<1.2.68基于dnslog,fastjson<=1.2.24和1.2.33<=fatjson<=1.2.47的不出网检测和TomcatEcho,SpringEcho回显方案。

Stargazers:0Issues:1Issues:0

flannel

flannel is a network fabric for containers, designed for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

PrintDemon

PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:PythonStargazers:0Issues:0Issues:0

ShiroExploit

Shiro550/Shiro721 一键化利用工具

Language:JavaStargazers:0Issues:1Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导

Language:C#License:MITStargazers:0Issues:0Issues:0

SweetPotato-1

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#License:MITStargazers:0Issues:0Issues:0

SylantStrike

Simple EDR implementation to demonstrate bypass

Language:CStargazers:0Issues:1Issues:0

TaskScheduler-Bypass

TaskScheduler-Bypass

License:MITStargazers:0Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0