Pinned Repositories
1
2016_sp_mobile
5.2.0.RC
5.2.0.RC源码
Active-Directory-Certificate-Services-abuse
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
AlliN
A flexible scanner
AndroidTools
AppInfoScanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
flypig5211's Repositories
flypig5211/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
flypig5211/CVE-Reverse
flypig5211/Jcoffe
JavaThings
flypig5211/CDK
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
flypig5211/weird_proxies
Reverse proxies cheatsheet
flypig5211/OddProxyDemo
flypig5211/Webpackfind
Webpack自动化信息收集
flypig5211/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
flypig5211/ExpDemo-JavaFX
图形化漏洞利用Demo-JavaFX版
flypig5211/EHole
EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
flypig5211/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
flypig5211/PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BI
flypig5211/ShuiZe_0x727
信息收集自动化工具
flypig5211/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
flypig5211/CVE-2021-1675
C# and Impacket implementation of CVE-2021-1675/PrintNightmare
flypig5211/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
flypig5211/AlliN
A flexible scanner
flypig5211/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
flypig5211/Z1-AggressorScripts
适用于Cobalt Strike的插件
flypig5211/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
flypig5211/PeiQi-WIKI-POC-1
鹿不在侧,鲸不予游🐋
flypig5211/test
项目描述
flypig5211/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
flypig5211/POC-EXP
Web端POC-EXP 整理
flypig5211/exploitdb
The official Exploit Database repository
flypig5211/JNDIExploit
A malicious LDAP server for JNDI injection attacks
flypig5211/r0capture
安卓应用层抓包通杀脚本
flypig5211/droopescan
A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
flypig5211/oxml_xxe
A tool for embedding XXE/XML exploits into different filetypes
flypig5211/Middleware-Vulnerability-detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15