Pinned Repositories
-Hidden-Tear
全球首款开源勒索软件-–-Hidden-Tear
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
1195777-chrome0day
360SafeBrowsergetpass
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
7kbscan-RDP-Sniper
一款有图形界面的RDP(3389)口令检测工具
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
acme.sh
A pure Unix shell script implementing ACME client protocol
across
Across the Great Wall we can reach every corner in the world
ant-design-vue-jeecg
「企业级低代码平台」Vue2版UI,基于 Vue2+AntDesignVue 实现的 Ant Design Pro,提供强大代码生成器的低代码平台。 前端页面代码和后端功能代码一键生成,不需要写任何代码,保持jeecg一贯的强大!!
ew
内网穿透(跨平台)
mrawb's Repositories
mrawb/ew
内网穿透(跨平台)
mrawb/-Hidden-Tear
全球首款开源勒索软件-–-Hidden-Tear
mrawb/AZScanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
mrawb/Blasting_dictionary
爆破字典
mrawb/csbruter
Cobalt Strike team server password brute force tool
mrawb/CVE-2015-7547
Proof of concept for CVE-2015-7547
mrawb/CVE-2017-3599
Proof of concept exploit for CVE-2017-3599
mrawb/CVE-2018-3245
CVE-2018-3245-PoC
mrawb/DBScanner
自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测
mrawb/DNSLog
DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。
mrawb/Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
mrawb/gitnote
A modern note taking app based on GIT that does not require a local GIT environment.
mrawb/hackhttp
Hackhttp is an HTTP library, written in Python.
mrawb/IPMICrackTool
IPMI漏洞利用工具
mrawb/java-deserialization-exploits
A collection of curated Java Deserialization Exploits
mrawb/metasploit-autopwn
db_autopwn plugin of metasploit
mrawb/MS17-010
MS17-010
mrawb/shadowbroker
mrawb/stegsolve
mrawb/ui
Platform-native GUI library for Go.
mrawb/VulApps
快速搭建各种漏洞环境(Various vulnerability environment)
mrawb/w9scan
Plug-in type web vulnerability scanner
mrawb/Yuki-Chan-The-Auto-Pentest
Automate Pentest Tool