Pinned Repositories
-
-lz520520-probelistener
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
2022-HW-POC
2022 护网行动 POC 整理
360SafeBrowsergetpass
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
ADenum
AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.
Aggressor
Ladon for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
AlliN
A flexible scanner
apache-log4j-poc
Apache Log4j 远程代码执行
ShiroHacker
针对Spring的一键改Shiro Key工具
baibainmb's Repositories
baibainmb/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
baibainmb/2022-HW-POC
2022 护网行动 POC 整理
baibainmb/cargs
crypto args for golang
baibainmb/CodeInspector
CodeInspector Project Backup
baibainmb/CVE-2021-4034
A Golang implementation of clubby789's implementation of CVE-2021-4034
baibainmb/DCSec
域控安全one for all
baibainmb/deepin-wine
【deepin源移植】Debian/Ubuntu上最快的QQ/微信安装方式
baibainmb/DHLYK
大灰狼远控木马 V9.5 源码
baibainmb/dingtalk-RCE
baibainmb/Domain-penetration_one-stop
域渗透一条龙
baibainmb/feapder
🚀🚀🚀feapder is an easy to use, powerful crawler framework | feapder是一款上手简单,功能强大的Python爬虫框架
baibainmb/go-demo
Go语言实例教程从入门到进阶,包括基础库使用、设计模式、面试易错点、工具类、对接第三方等
baibainmb/GoBypass
Golang免杀生成工具
baibainmb/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
baibainmb/How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
baibainmb/JNDIScan-1
JNDIScan Project Backup
baibainmb/JSPHorse
JSPHorse Project Backup
baibainmb/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
baibainmb/Masky
Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory
baibainmb/NEW_xp_CAPTCHA
xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件
baibainmb/poc-cve-2021-4034
PoC for CVE-2021-4034 dubbed pwnkit
baibainmb/post-hub
Webshell、C2、免杀、提权、代理、横向
baibainmb/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
baibainmb/rotateproxy
利用fofa搜索socks5开放代理进行代理池轮切的工具
baibainmb/ShortPayload
如何将Java反序列化Payload极致缩小
baibainmb/SpyWare
This package implements a complete SpyWare.
baibainmb/stratus-red-team
:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud
baibainmb/sunlogin_rce
向日葵 RCE
baibainmb/sunlogin_rce_
某日葵远程rce
baibainmb/SXF_aTrust_sandbox_bypass
深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)