33 results found Sort:

855
4.6k
mit
87
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\S...
Created 2019-11-02
345 commits to master branch, last one 5 months ago
1.1k
4.0k
unknown
151
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-201...
Created 2020-04-01
200 commits to master branch, last one 3 years ago
368
2.2k
gpl-3.0
38
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
Created 2021-11-26
391 commits to main branch, last one 11 months ago
338
2.1k
gpl-3.0
44
:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中
Created 2019-08-27
741 commits to master branch, last one about a year ago
300
1.7k
apache-2.0
22
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Created 2021-10-22
44 commits to main branch, last one about a year ago
372
1.3k
unknown
43
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
Created 2020-10-20
71 commits to main branch, last one 7 months ago
165
1.2k
unknown
15
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
Created 2019-07-20
7 commits to master branch, last one 4 years ago
116
626
unknown
31
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
Created 2022-03-19
835 commits to main branch, last one a day ago
81
401
unknown
8
泛微OA漏洞综合利用脚本
Created 2021-06-27
9 commits to master branch, last one 2 years ago
43
378
mit
7
:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。
Created 2023-12-25
48 commits to main branch, last one a day ago
spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963
Created 2022-03-26
14 commits to main branch, last one about a year ago
An account leveling bot for League of Legends written in Python
Created 2023-04-14
217 commits to main branch, last one 2 months ago
35
276
apache-2.0
6
nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理
Created 2022-08-04
11 commits to main branch, last one about a year ago
致力于收集Goby PoC,请勿用于非法操作,后果自负。
Created 2022-09-20
7 commits to main branch, last one about a year ago
22
238
unknown
5
fastjson漏洞批量检测工具
Created 2023-01-29
101 commits to main branch, last one 9 months ago
14
237
unknown
5
泛微oa漏洞利用工具
Created 2022-11-29
53 commits to main branch, last one about a year ago
20
228
unknown
2
一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。
Created 2021-10-22
16 commits to master branch, last one about a year ago
35
199
agpl-3.0
7
【漏洞Poc知识库】一个网络安全爱好者对网络上一些漏洞poc的收录。
Created 2022-07-18
58 commits to main branch, last one 9 months ago
62
172
unknown
11
Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Created 2019-11-19
55 commits to master branch, last one 5 months ago
24
135
apache-2.0
6
Automated penetration and auxiliary systems, providing XSS, XXE, DNS log, SSRF, RCE, web netcat and other Servers,gin-vue-admin,online https://51pwn.com
Created 2022-03-20
47 commits to main branch, last one 9 months ago
19
118
unknown
4
致远OA漏洞综合利用脚本
Created 2021-08-09
3 commits to master branch, last one 2 years ago
17
107
unknown
9
Tools for extract and repack PAK archives from games based on RE ENGINE
Created 2021-10-18
432 commits to main branch, last one about a month ago
15
106
gpl-3.0
5
vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞
Created 2022-04-10
42 commits to main branch, last one 6 months ago
Abandoned - fastjson 1.2.24-1.2.80 poc & vulns env & how to check vul
Created 2022-10-19
10 commits to master branch, last one 7 months ago
Yapi mock script RCE another version. Webshell way. 另一种 Webshell 方式的 Yapi 命令执行的方法 相比于其他的利用方式 更加微操和可控 影响更小
Created 2022-05-13
5 commits to Skyworship branch, last one about a year ago
11
60
other
2
A python-based network security penetration testing tool.一款基于python的web安全渗透测试集成工具
Created 2022-07-11
111 commits to main branch, last one about a year ago
Minimal Lisp interpreter using 75LOC and only standard libraries.
Created 2014-06-01
134 commits to master branch, last one about a year ago
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
Created 2023-12-10
3 commits to main branch, last one 4 months ago
10
40
unknown
3
用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目标机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.
Created 2022-01-17
9 commits to main branch, last one 4 months ago