Pinned Repositories
chenzidu.github.io
Cgeb
CNVD-2020-10487-Tomcat-Ajp-lfi
Tomcat-Ajp协议文件读取漏洞
CVE-2019-0230
CVE-2019-0230 Exploit POC
CVE-2019-15107
CVE-2019-15107 webmin python3
CVE-2020-13933
CVE-2020-13933 靶场: shiro 认证绕过漏洞
CVE-2020-14645
环境下载
CVE-2021-26084_Confluence
Confluence Server Webwork OGNL injection
EasyAspDotNet
Empire
Empire is a PowerShell and Python post-exploitation agent.
ShuiYing_0x727
魔改自0x727项目,原项目地址:https://github.com/0x727/ShuiYing_0x727
ChenZIDu's Repositories
ChenZIDu/chenzidu.github.io
Cgeb
ChenZIDu/CVE-2020-14645
环境下载
ChenZIDu/ShuiYing_0x727
魔改自0x727项目,原项目地址:https://github.com/0x727/ShuiYing_0x727
ChenZIDu/CNVD-2020-10487-Tomcat-Ajp-lfi
Tomcat-Ajp协议文件读取漏洞
ChenZIDu/CVE-2019-0230
CVE-2019-0230 Exploit POC
ChenZIDu/CVE-2020-13933
CVE-2020-13933 靶场: shiro 认证绕过漏洞
ChenZIDu/CVE-2021-26084_Confluence
Confluence Server Webwork OGNL injection
ChenZIDu/EasyAspDotNet
ChenZIDu/exploits
Pwn stuff.
ChenZIDu/exploits-1
ChenZIDu/fping-batch
fping batch process script with csv output file. 批量Ping工具 输出逗号分割表格.
ChenZIDu/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
ChenZIDu/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
ChenZIDu/iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11(无弹窗版)
ChenZIDu/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
ChenZIDu/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
ChenZIDu/Malleable-C2-Profiles-1
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
ChenZIDu/OA-ezOFFICE
ChenZIDu/OneForAll
OneForAll是一款功能强大的子域收集工具
ChenZIDu/pppXray
Xray批量化自动扫描
ChenZIDu/remenissions
ChenZIDu/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
ChenZIDu/SQL-bool-EXP
ChenZIDu/SqlKnife_0x727
适合在命令行中使用的轻巧的SQL Server数据库安全检测工具
ChenZIDu/sucksAV
This project used to learn golang and try to bypass AV
ChenZIDu/Violation_Pnetest
渗透红线Checklist
ChenZIDu/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
ChenZIDu/WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
ChenZIDu/XNUCA2020Qualifier
writeups for XNUCA2020Qualifier
ChenZIDu/zerologon
Exploit for zerologon cve-2020-1472