4 results found Sort:

188
1.1k
unknown
19
【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
This repository has been archived (exclude archived)
Created 2022-05-31
144 commits to main branch, last one about a year ago
WSO2 RCE (CVE-2022-29464) exploit and writeup.
Created 2022-04-20
13 commits to main branch, last one 2 years ago
本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.
Created 2023-01-08
10 commits to main branch, last one 2 months ago
【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, bui...
Created 2022-07-04
103 commits to main branch, last one about a year ago