109 results found Sort:

1.9k
6.2k
apache-2.0
253
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cm...
Created 2019-07-24
1,779 commits to master branch, last one about a month ago
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Created 2020-05-20
27 commits to master branch, last one 3 years ago
629
3.3k
unknown
135
Top disclosed reports from HackerOne
Created 2019-04-19
121 commits to master branch, last one 11 days ago
555
3.3k
gpl-3.0
53
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Created 2020-10-09
156 commits to main branch, last one 2 years ago
359
2.7k
mit
22
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Created 2018-08-11
33 commits to master branch, last one about a year ago
621
2.3k
unknown
46
Java web common vulnerabilities and security code which is base on springboot and spring security
Created 2017-12-26
157 commits to master branch, last one 5 months ago
370
2.2k
gpl-3.0
38
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
Created 2021-11-26
391 commits to main branch, last one about a year ago
322
1.9k
unknown
48
Notes about attacking Jenkins servers
Created 2018-07-18
59 commits to master branch, last one 2 months ago
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Created 2020-08-26
106 commits to master branch, last one about a year ago
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
Created 2022-04-05
80 commits to master branch, last one 8 months ago
471
1.6k
unknown
65
🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc
Created 2016-06-16
138 commits to master branch, last one about a year ago
583
1.5k
unknown
139
Miscellaneous exploit code
Created 2015-03-05
159 commits to master branch, last one 4 years ago
344
1.5k
other
61
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Created 2018-01-06
63 commits to master branch, last one about a year ago
一款支持高度自定义的 Java 内存马生成工具
Created 2023-06-03
24 commits to main branch, last one 12 days ago
Check your WAF before an attacker does
Created 2020-06-20
355 commits to master branch, last one 10 days ago
190
950
apache-2.0
7
Redis(<=5.0.5) RCE
Created 2019-07-07
14 commits to master branch, last one about a year ago
Getting started with java code auditing 代码审计入门的小项目
Created 2019-11-27
47 commits to master branch, last one 2 years ago
170
787
unknown
19
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
Created 2021-09-15
19 commits to master branch, last one 8 months ago
87
683
gpl-3.0
11
Automatic SSTI detection tool with interactive interface
Created 2022-06-15
10 commits to master branch, last one about a month ago
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Created 2021-04-09
14 commits to main branch, last one 3 years ago
117
632
unknown
31
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
Created 2022-03-19
849 commits to main branch, last one about an hour ago
155
594
gpl-3.0
38
for mass exploiting
Created 2017-03-09
421 commits to master branch, last one about a year ago
一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】
Created 2021-08-28
12 commits to main branch, last one about a year ago
48
498
gpl-3.0
1
Kraken, a modular multi-language webshell coded by @secu_x11
Created 2023-02-21
30 commits to main branch, last one 4 months ago
61
496
apache-2.0
9
RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.
Created 2021-04-21
102 commits to master branch, last one about a year ago
197
472
unknown
6
向日葵 RCE
Created 2022-02-16
16 commits to main branch, last one 2 years ago
75
469
apache-2.0
9
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Created 2020-08-13
54 commits to master branch, last one 9 months ago
🚀 一款为了学习go而诞生的漏洞利用工具
Created 2022-04-19
124 commits to main branch, last one 2 years ago
121
441
unknown
3
Exploit PoC for CVE-2024-32002
Created 2024-05-17
11 commits to main branch, last one 25 days ago
63
419
gpl-3.0
15
Penelope Shell Handler
Created 2021-06-05
78 commits to main branch, last one 7 months ago