Pinned Repositories
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
b374k
PHP Webshell with handy features
BlueKeep
Proof of concept for CVE-2019-0708
Bootrom-Dumper
Utility to Dump iPhone Bootrom
byob
BYOB (Build Your Own Botnet)
CJPAdController
A singleton class providing a simple way to add iAd and/or Google AdMob ads to a view controller. Choose whether iAds or AdMob is your default and fall back to the other.
Clutch-1
Clutch is a fast cracking utility for iOS! (Originally developed by ttwj and NLC)
FakLOG
关于调用iOS内库的一个实例
NseScripting
rtcp
利用 Python 的 Socket 端口转发,用于远程维护
Cunzhang's Repositories
Cunzhang/rtcp
利用 Python 的 Socket 端口转发,用于远程维护
Cunzhang/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
Cunzhang/BlueKeep
Proof of concept for CVE-2019-0708
Cunzhang/byob
BYOB (Build Your Own Botnet)
Cunzhang/Cknife
Cknife
Cunzhang/CVE-2017-11882
CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
Cunzhang/Exploits-1
Windows Exploits
Cunzhang/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Cunzhang/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
Cunzhang/MS17-010
MS17-010
Cunzhang/ngx_lua_waf
ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙
Cunzhang/nishang
Nishang - PowerShell for penetration testing and offensive security.
Cunzhang/PowerShell-Suite
My musings with PowerShell
Cunzhang/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
Cunzhang/python-uncompyle6
A Python cross-version decompiler
Cunzhang/Python_FuckMySQL
Using To MySQL Elevate Privileges.
Cunzhang/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
Cunzhang/sqlmap
Automatic SQL injection and database takeover tool
Cunzhang/struts-scan
Python2编写的struts2漏洞全版本检测和利用工具
Cunzhang/subDomainsBrute
A simple and fast sub domain brute tool for pentesters
Cunzhang/vulhub
Docker-Compose file for vulnerability environment
Cunzhang/webshell
This is a webshell open source project
Cunzhang/webshell-sample
webshell sample
Cunzhang/webshellSample
webshell sample for WebShell Log Analysis
Cunzhang/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
Cunzhang/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
Cunzhang/WMIHACKER
A Bypass Anti-virus Software Lateral Movement Command Execution Tool
Cunzhang/wydomain
to discover subdomains of your target domain
Cunzhang/xmrig
Monero (XMR) CPU miner
Cunzhang/xssor2
XSS'OR - Hack with JavaScript.