Pinned Repositories
burp_find_shiro
通过burp代理流量寻找shiro站点
CVE-2020-0688
CVE-2020-0688 - Exchange
Exchange_SSRF
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell
JPentest
Jumbo Python Penetration testing framework
portreuse
portreuse reuseport 端口复用
pspy-modify
automatic privilege escalation by pspy
PTH_Exchange
If you only have hash, you can still operate exchange
search_rbcd
Search msDS-AllowedToActOnBehalfOfOtherIdentity
SharpAllowedToAct-Modify
resource-based constrained delegation RBCD
smbbrute
smb爆破工具
Jumbo-WJB's Repositories
Jumbo-WJB/Android-SSL-TrustKiller
Bypass SSL certificate pinning for most applications
Jumbo-WJB/ashx_webshell
".ashx" Web Shell
Jumbo-WJB/Bypass-PHP-GD-Process-To-RCE
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Jumbo-WJB/cookiehacker
Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.
Jumbo-WJB/Easy-P
PowerShell Helper Tool
Jumbo-WJB/jboss-autopwn
A JBoss script for obtaining remote shell access
Jumbo-WJB/Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
Jumbo-WJB/memadmin
A GUI Administration for memcached
Jumbo-WJB/php-extension-backdoor
Simple php backdoor based on extension
Jumbo-WJB/projectreport
report
Jumbo-WJB/pth-toolkit
Modified version of the passing-the-hash tool collection (https://code.google.com/p/passing-the-hash/) made to work straight out of the box
Jumbo-WJB/python-pty-shells
Python PTY backdoors - full PTY or nothing!
Jumbo-WJB/python-webshell
webshell writen in python
Jumbo-WJB/quarkspwdump
Dump various types of Windows credentials without injecting in any process.
Jumbo-WJB/scan-framework
A framework used for Vulnerability scanning
Jumbo-WJB/simple-ducky
Simple-Ducky Payload Generator v1.1.1
Jumbo-WJB/sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
Jumbo-WJB/ssrfsocks
Creates a SOCK proxy server that transmits data over an SSRF vulnerability
Jumbo-WJB/XSS-Filter-Evasion-Cheat-Sheet-CN
XSS_Filter_Evasion_Cheat_Sheet 中文版