14 results found Sort:

1.9k
6.2k
apache-2.0
253
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cm...
Created 2019-07-24
1,779 commits to master branch, last one 23 days ago
2.1k
5.7k
mit
207
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke...
Created 2019-02-23
438 commits to master branch, last one 5 months ago
855
4.6k
mit
87
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\S...
Created 2019-11-02
345 commits to master branch, last one 5 months ago
1.1k
4.0k
unknown
151
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-201...
Created 2020-04-01
200 commits to master branch, last one 3 years ago
368
2.2k
gpl-3.0
38
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
Created 2021-11-26
391 commits to main branch, last one 11 months ago
344
1.2k
mit
32
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持...
Created 2019-03-12
324 commits to master branch, last one 4 years ago
94
615
unknown
14
《Linux提权方法论》
Created 2020-09-27
23 commits to master branch, last one about a year ago
ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过
Created 2021-04-26
22 commits to main branch, last one about a year ago
72
508
unknown
10
Memshell-攻防内存马研究
Created 2022-04-27
58 commits to main branch, last one 3 months ago
21
260
unknown
5
CobaltStrike资源大全
Created 2021-08-03
143 commits to main branch, last one 10 months ago
25
182
unknown
9
C2-下一代RAT
Created 2021-08-19
161 commits to main branch, last one 3 months ago
Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)
Created 2019-05-06
8 commits to master branch, last one 5 years ago
7
51
unknown
2
《FanZhi-攻击与反制的艺术》
Created 2022-04-03
19 commits to main branch, last one 5 months ago
12
48
apache-2.0
2
Pty bind shell for golang 一款基于SSH协议的远控程序
Created 2021-05-26
20 commits to main branch, last one 2 years ago