zil0ng (zilong3033)

zilong3033

Geek Repo

Company:xiyouant

Location:.....

Home Page:http://blog.zilong3033.cn

Github PK Tool:Github PK Tool

zil0ng's repositories

fastjsonScan

fastjson漏洞burp插件,检测fastjson<1.2.68基于dnslog,fastjson<=1.2.24和1.2.33<=fatjson<=1.2.47的不出网检测和TomcatEcho,SpringEcho回显方案。

ShiroScan

burp插件 ShiroScan 主要用于框架、无dnslog key检测,在大佬的基础上加入shiro>1.2.42(AES GCM)

Language:JavaLicense:Apache-2.0Stargazers:17Issues:0Issues:0

XPOC

java UI 插件化漏洞扫描工具

Language:JavaStargazers:17Issues:2Issues:0

Luescan

Luescan is Web vulnerability scanner 基于web的插件化漏洞扫描工具

Language:PythonStargazers:9Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:2Issues:0Issues:0

BeanShellGadgets

Generated by the specified version

Language:JavaStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

beacon-c2-go

backdoor c2

Language:GoStargazers:0Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Stargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Stargazers:0Issues:0Issues:0

golang-shellcode-bypassav

2021.12.9 使用go语言免杀360、微软、腾讯、火绒

Stargazers:0Issues:0Issues:0

kernel-exploits-1

Various kernel exploits

Language:CStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

memShell

FilterBased/ServletBased in memory shell for Tomcat and some other middlewares

Language:JavaStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

portscan

Python多线程和异步协程扫描速度比较

Language:PythonStargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x & 5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

seeyonAjaxGetshell

致远OA seeyon未授权漏洞批量getshell

Stargazers:0Issues:0Issues:0

Shiro-721

Shiro-721 RCE Via RememberMe Padding Oracle Attack

Language:PythonStargazers:0Issues:0Issues:0

Shiro_721_Padding_Oracle_RCE

Shiro_721 exp 纯手工实现Padding Oracle整个过程

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0