Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
996.ICU
Repo for counting stars and contributing. Press F to pay respect to glorious developers.
AsyncRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
BurpSuite
BurpSuite using the document and some extensions
caidao-official-version
**菜刀官方版本,拒绝黑吃黑,来路清晰
Chankro
Herramienta para evadir disable_functions y open_basedir
CMS-Hunter
CMS漏洞测试用例集合
CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
WebShell
Webshell && Backdoor Collection
zstreamer's Repositories
zstreamer/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
zstreamer/penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
zstreamer/WebShell
Webshell && Backdoor Collection
zstreamer/996.ICU
Repo for counting stars and contributing. Press F to pay respect to glorious developers.
zstreamer/AsyncRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
zstreamer/caidao-official-version
**菜刀官方版本,拒绝黑吃黑,来路清晰
zstreamer/CMS-Hunter
CMS漏洞测试用例集合
zstreamer/CNVD-C-2019-48814-or-CNNVD-201904-961
poc汇总 补充非默认上传路径
zstreamer/Cobalt_Strike_wiki
Cobalt Strike系列
zstreamer/CVE-2018-20250
exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
zstreamer/CVE-2018-8639-exp
zstreamer/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
zstreamer/go-common
哔哩哔哩 bilibili 网站后台工程 源码
zstreamer/hijacken
Use it for analysis and attack windows application using dll hijacking vulnerabilities
zstreamer/HttpExhaustiver
HTTP协议穷举工具,可穷举用户名、密码、验证码等等。常用于用户名爆破、密码爆破、验证码爆破等类盗号漏洞测试。 编辑
zstreamer/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
zstreamer/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
zstreamer/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)
zstreamer/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
zstreamer/ProxySqlMap
From Proxy to SqlMapApi
zstreamer/Python-100-Days
Python - 100天从新手到大师
zstreamer/Quasar
Remote Administration Tool for Windows
zstreamer/RedTeamer
红方人员作战执行手册
zstreamer/SimpleRemoter
基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote
zstreamer/subDomainsBrute
A fast sub domain brute tool for pentesters
zstreamer/theme-ad
🔨 Art design theme for write and show.
zstreamer/thinkphp-RCE-POC-Collection
thinkphp v5.x 远程代码执行漏洞-POC集合
zstreamer/Vxscan
python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
zstreamer/wooyun-drops-tools
乌云知识库小工具
zstreamer/WSPIH
Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器