yearnming's repositories

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:1Issues:0Issues:0

BeeScan-web

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Command2API

Command2API - 万物皆可API

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

CVE-mitre

https://cve.mitre.org/

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

License:MITStargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具

License:MITStargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

License:MITStargazers:0Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InfoScripts

一个渗透测试/SRC挖掘中用于信息收集的脚本集合,面向安全从业者、学习人员,严禁用于非法用途。

Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

L4sh

Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.

Language:PythonStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Stargazers:0Issues:0Issues:0

ReZeroBypassAV

从零开始学免杀

Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Stargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0