NullGam3's Stars
MustangYM/WeChatExtension-ForMac
A plugin for Mac WeChat
zzzgydi/clash-verge
A Clash GUI based on tauri. Supports Windows, macOS and Linux.
angristan/openvpn-install
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
beefproject/beef
The Browser Exploitation Framework Project
lmk123/oh-my-wechat
微信小助手的安装 / 更新工具。
volatilityfoundation/volatility3
Volatility 3.0 development
NewEraCracker/LOIC
Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V& IT IS YOUR FAULT.
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
dirkjanm/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
abc123info/BlueTeamTools
蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。
EvilAnne/lzCloudSecurity
《云安全攻防入门》教材
a1phaboy/FastjsonScan
Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency
uknowsec/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
wafinfo/Sunflower_get_Password
一款针对向日葵的识别码和验证码提取工具
c0olw/NacosRce
Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用
exp1orer/JNDI-Inject-Exploit
解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入
gubeihc/blasting
SiJiDo/IEyes
icp备案查询
Y4er/CVE-2020-2551
Weblogic IIOP CVE-2020-2551
yutianqaq/impacket-gui
impacket-gui
W01fh4cker/CVE-2023-46747-RCE
exploit for f5-big-ip RCE cve-2023-46747
uknowsec/SharpSQLDump
内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。
PinoyWH1Z/AoratosWin
A tool that removes traces of executed applications on Windows OS.
zilong3033/fastjsonScan
fastjson漏洞burp插件,检测fastjson<1.2.68基于dnslog,fastjson<=1.2.24和1.2.33<=fatjson<=1.2.47的不出网检测和TomcatEcho,SpringEcho回显方案。
sinsinology/CVE-2023-34039
VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)
zzwlpx/weblogicPoc
Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。
C1ph3rX13/CVE-2023-42820
CVE-2023-42820
hkxueqi/YonyouNc-UNSERIALIZE-scan
Yonyou-UNSERIALIZE,用友NC 反序列化检查工具,批量检测用友NC 反序列化
abc123info/iis7.5-10.x-ShortNameFuzz
iis高版本短文件名猜解脚本,适用于iis7.5~10.x版本的iis中间件。
AabyssZG/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms