Pinned Repositories
bidongTools
基于c#开发的漏洞搜索工具,可一键查询应用漏洞,查看EXP/POC
Coconut-Tree
Coconut Tree webshell manage
CORScanner
Fast CORS misconfiguration vulnerabilities scanner
CVE-2017-12149
CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)
CVE-2020-13935
Exploit for WebSocket Vulnerability in Apache Tomcat
hackweb
基于boyhack的pythonwebhack二次开发,解决之前存在的一些错误
icmp_Tunnel
ICMP隧道,用于内网渗透工具
jar_to_app
用于把java的jar包转成Mac OS APP小脚本
Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
WebLogicPasswordDecryptor
PowerShell script and Java code to decrypt WebLogic passwords
sevck's Repositories
sevck/WebLogicPasswordDecryptor
PowerShell script and Java code to decrypt WebLogic passwords
sevck/agnes
android上的wifi钓鱼应用
sevck/Blasting_dictionary
爆破字典
sevck/Campus-FakeAP
针对校园网的自动化wifi钓鱼工具——欢迎共同开发:P
sevck/dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
sevck/dzscan
Dzscan
sevck/exp
收集各种各样的exp
sevck/genpAss
**特色的弱口令生成器
sevck/GitHack
A `.git` folder disclosure exploit
sevck/GourdScan
sevck/Hack-Tools
This is my HackingTools
sevck/jenkins-cli-exploit
Jenkins CommonCollections Exploit
sevck/livemapdemo
地图实时攻击演示
sevck/Multisearch-v2
http://x0day.me/index.php/archives/multisearch-v2.html
sevck/mysqlfuzz
针对指定ip段的mysql爆破
sevck/python_backdoor
过360主动防御360杀毒以前99%杀软的python后门
sevck/rtcp
sevck/simple_zoomeye
一个还正在完善的项目,采用分布式python扫描全国的HTTP服务
sevck/subDomainsBrute
A simple and fast sub domain brute tool for pentesters
sevck/tkeypoc
PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability
sevck/wordpress_xmlrpc_exploit
http://blog.tigertech.net/posts/blocking-wordpress-xmlrpc-password-attempts/
sevck/wyquery
Wooyun查询系统
sevck/xssor
XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/
sevck/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
sevck/zaproxy
The OWASP ZAP core project