Pinned Repositories
burp_find_shiro
通过burp代理流量寻找shiro站点
CVE-2020-0688
CVE-2020-0688 - Exchange
Exchange_SSRF
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell
JPentest
Jumbo Python Penetration testing framework
portreuse
portreuse reuseport 端口复用
pspy-modify
automatic privilege escalation by pspy
PTH_Exchange
If you only have hash, you can still operate exchange
search_rbcd
Search msDS-AllowedToActOnBehalfOfOtherIdentity
SharpAllowedToAct-Modify
resource-based constrained delegation RBCD
smbbrute
smb爆破工具
Jumbo-WJB's Repositories
Jumbo-WJB/Exchange_SSRF
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell
Jumbo-WJB/PTH_Exchange
If you only have hash, you can still operate exchange
Jumbo-WJB/CVE-2020-0688
CVE-2020-0688 - Exchange
Jumbo-WJB/portreuse
portreuse reuseport 端口复用
Jumbo-WJB/burp_find_shiro
通过burp代理流量寻找shiro站点
Jumbo-WJB/SharpAllowedToAct-Modify
resource-based constrained delegation RBCD
Jumbo-WJB/search_rbcd
Search msDS-AllowedToActOnBehalfOfOtherIdentity
Jumbo-WJB/pspy-modify
automatic privilege escalation by pspy
Jumbo-WJB/smbbrute
smb爆破工具
Jumbo-WJB/SharpSniper-Modify
query specific user and login IP from remote machine
Jumbo-WJB/Fofa_Search
利用fofa api搜索host、ip、domain、port、title的一款工具
Jumbo-WJB/Misc-Windows-Hacking
Miscellaneous projects related to attacking Windows.
Jumbo-WJB/ossupload
阿里云aliyun ossupload
Jumbo-WJB/TencentCos_Upfile
利用腾讯云cos上传文件
Jumbo-WJB/Joker
一款基于Http.sys的利用工具
Jumbo-WJB/BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
Jumbo-WJB/poc--exp
常用渗透poc收集
Jumbo-WJB/ShellcodeLoader
该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用
Jumbo-WJB/spider_3gstudent
爬取三好学生博客
Jumbo-WJB/actionstest
github actions test
Jumbo-WJB/anti-portscan
使用 iptables 防止端口扫描
Jumbo-WJB/cobaltstrike-suricata-rules
Jumbo-WJB/frida-scripts
Frida Scripts
Jumbo-WJB/grab_beacon_config
Jumbo-WJB/jumbo-wjb.github.io
Jumbo-WJB/pwn_jenkins
Notes about attacking Jenkins servers
Jumbo-WJB/ysoserial
ysoserial for su18
Jumbo-WJB/BChecks
BChecks collection for Burp Suite Professional
Jumbo-WJB/FakeToa
Fake IP sources using Linux's BPF feature
Jumbo-WJB/WatchAD2.0
WatchAD2.0是一款针对域威胁的日志分析与监控系统