-
fine Public
网络空间资产测绘、ICP备案、天眼查股权结构图、IP138域名解析与IP反查、外部HTTP调用与小程序反编译。
-
frp Public
Forked from CodeSecurityTeam/frp基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等
Go UpdatedAug 6, 2024 -
-
-
CVE-2023-22527-Godzilla-MEMSHELL Public
Forked from Boogipop/CVE-2023-22527-Godzilla-MEMSHELLCVE-2023-22527 内存马注入工具
Java UpdatedFeb 21, 2024 -
WeChatOpenDevTools-Python Public
Forked from JaveleyQAQ/WeChatOpenDevTools-PythonWeChatOpenDevTool 微信小程序强制开启开发者工具
Python UpdatedFeb 18, 2024 -
-
-
-
wxUnpackTool Public
Forked from huoevl/wxUnpackTool微信解包工具 整合自用BlackTrace/pc_wxapkg_decrypt.git,zwl55555/wxappUnpacker-master.git
JavaScript UpdatedNov 6, 2023 -
v2rayN Public
Forked from 2dust/v2rayNA GUI client for Windows, support Xray core and v2fly core and others
C# GNU General Public License v3.0 UpdatedOct 11, 2023 -
-
redis-rogue-server Public
Forked from n0b0dyCN/redis-rogue-serverRedis(<=5.0.5) RCE
C Apache License 2.0 UpdatedSep 24, 2023 -
cf Public
Forked from private-null/cf云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
Go Apache License 2.0 UpdatedAug 10, 2023 -
NacosRce Public
Forked from c0olw/NacosRceNacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用
Java UpdatedJul 7, 2023 -
-
EHole Public
Forked from EdgeSecurityTeam/EHoleEHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
Go Apache License 2.0 UpdatedJun 14, 2023 -
JNDI-Injection-Exploit-Plus Public
Forked from cckuailong/JNDI-Injection-Exploit-Plus80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
Java MIT License UpdatedJun 9, 2023 -
Databasetools Public
Forked from Hel10-Web/Databasetools一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接
-
-
VcenterKiller Public
Forked from Schira4396/VcenterKiller一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
Go Apache License 2.0 UpdatedMay 14, 2023 -
CVE-2021-4034 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
C UpdatedMay 4, 2023 -
ysoserial-1 Public
Forked from 957204459/ysoserial-1此项目为su18大佬的仓库镜像,如有问题可发issuse删库
Java MIT License UpdatedMay 4, 2023 -
-
WxAppUnpacker Public
Forked from sanriqing/WxAppUnpacker微信小程序反编译脚本备份
JavaScript GNU General Public License v3.0 UpdatedApr 12, 2023 -
wxappUnpacker2 Public
Forked from system-cpu/wxappUnpacker基于node反编译小程序 已经配置完成
JavaScript GNU General Public License v3.0 UpdatedFeb 28, 2023 -
xmall Public
Forked from Exrick/xmall基于SOA架构的分布式电商购物商城 前后端分离 前台商城:Vue全家桶 后台管理系统:Dubbo/SSM/Elasticsearch/Redis/MySQL/ActiveMQ/Shiro/Zookeeper等
Java GNU General Public License v3.0 UpdatedDec 16, 2022 -
RedisModules-ExecuteCommand-for-Windows Public
Forked from 0671/RedisModules-ExecuteCommand-for-Windows可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。
C UpdatedNov 25, 2022 -
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedOct 16, 2022 -
wechatMiniAppReverse Public
Forked from superBiuBiuMan/wechatMiniAppReverse微信小程序解密并反编译