xxnbyy's repositories

7kbscan-RDP-Sniper

一款有图形界面的RDP(3389)口令检测工具

Stargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2018-8453-exp

cve-2018-8453 exp

Stargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-1938

CVE-2020-1938

Stargazers:0Issues:0Issues:0

CVE-2020-8813

The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813

Language:PythonStargazers:0Issues:1Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

reconness

ReconNess Web App Tool

Language:C#License:MITStargazers:0Issues:1Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

scrun

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

Language:PythonStargazers:0Issues:0Issues:0

Security_Codes

个人安全开发代码归档:包括但不限于渗透测试,资产收集,大规模漏洞扫描器,网络安全相关资料文档

Language:PythonStargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:0Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

License:MITStargazers:0Issues:0Issues:0

thinkphp

thinkphp反序列化漏洞复现及POC编写

Stargazers:0Issues:0Issues:0

Tomcat-AJP-EXP

Java version of Tomcat-AJP-EXP, for practice

Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Language:PythonStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0

ysoserial_ApereoCAS

Generates ApereoCAS 4.1.X deserialization echo payload in ysoserial

Stargazers:0Issues:0Issues:0

yujianportscan

一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测

Stargazers:0Issues:0Issues:0