Pinned Repositories
-NC-CTF
Expolit Lists. 相关集合💥💥💥 ;) 用友NC反序列化/ CTF/ Java Deserialization/Shiro Vulns/ CNVD or CVE Vulns/ Log4j2/ Hikvision-decrypter...✨✨✨
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
2018
2018-07-09备份
2021_Hvv
2021 hw
2022-HW-POC
2022 护网行动 POC 整理
2023Hvv
2023 HVV情报速递~
airbug
Airbug(空气洞),收集漏洞poc用于安全产品
Akamai-2.0-Deobfuscator
njRAT-0.7
远控工具Njrat
re-rebreakcaptcha
ekko-zhao's Repositories
ekko-zhao/re-rebreakcaptcha
ekko-zhao/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
ekko-zhao/2022-HW-POC
2022 护网行动 POC 整理
ekko-zhao/AntiFrida_Bypass
Generic Script To Bypass Some AntiFrida Checks
ekko-zhao/bangbang_anti_frida_root
梆梆加固反调试和root
ekko-zhao/CNVD-2022-10270-LPE
基于向日葵RCE的本地权限提升,无需指定端口
ekko-zhao/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
ekko-zhao/CVE-2022-0185
CVE-2022-0185
ekko-zhao/CVE-2022-20699
Cisco Anyconnect VPN unauth RCE (rwx stack)
ekko-zhao/Fofa-hack
非付费会员,fofa数据无限抓取版 的 梅开二度
ekko-zhao/fridaUiTools
frida工具的缝合怪
ekko-zhao/JNDI-Injection-Exploit-Plus
40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
ekko-zhao/JNDIEXP
JDNI在java高版本的利用工具,FUZZ利用链
ekko-zhao/JNDIExploit-2022
对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
ekko-zhao/JNDIMonitor
一个LDAP请求监听器,摆脱dnslog平台
ekko-zhao/JSPHorse
JSPHorse Project Backup
ekko-zhao/L4sh
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
ekko-zhao/log4j2_burp_scan
log4j2 被动 burp rce扫描工具 get post cookie,header,json全类型 全参数识别
ekko-zhao/log4j2Scan-1
用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件
ekko-zhao/MYExploit
OAExploit一款基于产品的一键扫描工具。
ekko-zhao/name-fuzz
针对目标已知信息的字典生成工具
ekko-zhao/pwn_jenkins
Notes about attacking Jenkins servers
ekko-zhao/Savior
渗透测试报告自动生成工具!
ekko-zhao/SecOpsDev
自己闲来无事所写以及工作中抽取的安全/运维/开发方面的小脚本
ekko-zhao/Security-PPT
Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)
ekko-zhao/ShellManageTool
在网传的哥斯拉&冰蝎源码基础上加了一点注释
ekko-zhao/Spring-Cloud-Function-SpEL
spring-cloud-function SpEL RCE复现环境&poc
ekko-zhao/SpringAll
循序渐进,学习Spring Boot、Spring Boot & Shiro、Spring Batch、Spring Cloud、Spring Cloud Alibaba、Spring Security & Spring Security OAuth2,博客Spring系列源码:https://mrbird.cc
ekko-zhao/strongR-frida-android
An anti detection version frida-server for android.
ekko-zhao/Vm4J
A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager