Pinned Repositories
awesome-list
Enterprise_-Security_tools
企业安全建设中用到的开源or“免费”的工具
GitHack
A `.git` folder disclosure exploit
nginx-systemtap-toolkit
Real-time analyzing and diagnosing tools for Nginx based on SystemTap
ngx_lua_waf
ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙
ortbot
Open Red Team Bag of Tricks - Red Teaming and Pentesting cheat sheet and trick book
PHP-WebShell-Bypass-WAF
记录与分享PHP WebShell 绕过WAF 的一些经验 Share some experience PHP WebShell bypass WAF
rtcp
security.vcl
protect your websites with varnish rules
VFW
Varnish Firewall
loveshell's Repositories
loveshell/CVE-2021-22204-exiftool
Python exploit for the CVE-2021-22204 vulnerability in Exiftool
loveshell/domainTools
内网域渗透小工具
loveshell/gitjacker
🔪 :octocat: Leak git repositories from misconfigured websites
loveshell/hackingtool
ALL IN ONE Hacking Tool For Hackers
loveshell/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
loveshell/Liudao
“六道”实时业务风控系统
loveshell/SQLInjectionWiki
A wiki focusing on aggregating and documenting various SQL injection methods
loveshell/Altman
the webshell tool
loveshell/Apache-Solr-RCE
Apache Solr Exploits 🌟
loveshell/AutoRDPwn
The Shadow Attack Framework
loveshell/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
loveshell/Checklists
Red Teaming & Pentesting checklists for various engagements
loveshell/CiLocks
Android LockScreen Bypass
loveshell/drozer
The Leading Security Assessment Framework for Android.
loveshell/GatherInfo
渗透测试信息收集/内网渗透信息收集
loveshell/hackme
Demonstrates many common security vulnerabilities
loveshell/HFish
安全、可靠、简单、免费的企业级蜜罐
loveshell/hive-geoip
GeoIP Functions for hive
loveshell/J2EEScan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
loveshell/ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
loveshell/psc
E2E encryption for multi-hop tty sessions or portshells + TCP/UDP port forward
loveshell/RedisEXP
Redis 漏洞利用工具
loveshell/RemotePotato0
Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.
loveshell/SharpXDecrypt
Xshell全版本密码恢复工具
loveshell/ssh-mitm-1
ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation
loveshell/swaks
Swaks - Swiss Army Knife for SMTP
loveshell/Viper
Intranet pentesting tool with webui 开源图形化内网渗透工具
loveshell/vmlinux-to-elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
loveshell/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
loveshell/WiFi-Pumpkin
Framework for Rogue Wi-Fi Access Point Attack