Pinned Repositories
Active-Directory-Pentest-Notes
个人域渗透学习笔记
ADZero
Zerologon AutoExploit Tool | CVE-2020-1472
aggressor-script-cn
aggressor-script 中文翻译 aggressor-script 使用
AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
apache2_BackdoorMod
A backdoor module for Apache2
awesome-jenkins-rce-2019
There is no pre-auth RCE in Jenkins since May 2017, but this is the one!
CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
Cobalt-Strike-Aggressor-Scripts
Cobalt Strike Aggressor 插件包
CVE-2017-16995
CVE-2017-16995(Ubuntu本地提权漏洞)
tabby
A terminal for a more modern age
yishu1980's Repositories
yishu1980/ADZero
Zerologon AutoExploit Tool | CVE-2020-1472
yishu1980/CVE-2017-16995
CVE-2017-16995(Ubuntu本地提权漏洞)
yishu1980/tabby
A terminal for a more modern age
yishu1980/CobaltStrike
CobaltStrike's source code
yishu1980/CVE-2021-21972
CVE-2021-21972 Exploit
yishu1980/CVE-2021-21973
Proof of Concept Exploit for vCenter CVE-2021-21972
yishu1980/CVE-2021-26084_Confluence
CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell
yishu1980/CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
yishu1980/CVE-2021-3493
Ubuntu OverlayFS Local Privesc
yishu1980/CVE-2022-32250-exploit
yishu1980/CVE-2023-22515
Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具
yishu1980/exploitdb
The official Exploit Database repository
yishu1980/Gitlab-CVE-2021-22205
yishu1980/Gitlab-Exiftool-RCE
RCE Exploit for Gitlab < 13.10.3
yishu1980/Golang-Shellcode-Loader
yishu1980/jenkins-checkscript-rce
yishu1980/jenkins-rce-2017-2018-2019
yishu1980/jumpserver_rce
yishu1980/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
yishu1980/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
yishu1980/nginx_shell
nginx WebShell/内存马,更优雅的nignx backdoor
yishu1980/pwn_jenkins
Notes about attacking Jenkins servers
yishu1980/smbmap-1
SMBMap is a handy SMB enumeration tool
yishu1980/Sunflower_get_Password
yishu1980/Sunlogin-rce
支持IP、网段、文件扫描,支持端口扫描
yishu1980/ThinkphpRCE
Thinkphp rce扫描脚本,附带日志扫描
yishu1980/tinyfilemanager
The best web based PHP File Manager in single file, Manage your files efficiently and easily with tinyfilemanager
yishu1980/Tools
波仔常用的一些工具包
yishu1980/wso-webshell
🕹 wso php webshell
yishu1980/zerologon
Exploit for zerologon cve-2020-1472