-
C2-Tool-Collection Public
Forked from outflanknl/C2-Tool-CollectionA collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
C UpdatedMay 3, 2023 -
-
WindowsElevation Public
Forked from Al1ex/WindowsElevationWindows Elevation(持续更新)
C MIT License UpdatedFeb 19, 2022 -
-
-
-
redtool Public
Forked from xiaoZ-hc/redtool日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种
Python UpdatedDec 16, 2020 -
Middleware-Vulnerability-detection Public
Forked from dwflare/Middleware-Vulnerability-detectionCVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Python UpdatedAug 24, 2020 -
SpringBootVulExploit Public
Forked from LandGrey/SpringBootVulExploitSpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
Java UpdatedJul 2, 2020 -
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
PowerShell MIT License UpdatedNov 30, 2019 -
Python-100-Days Public
Forked from jackfrued/Python-100-DaysPython - 100天从新手到大师
Jupyter Notebook UpdatedOct 16, 2019 -
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedAug 5, 2019 -
metasploit-payloads Public
Forked from rapid7/metasploit-payloadsUnified repository for different Metasploit Framework payloads
C Other UpdatedAug 5, 2019 -
SuperSQLInjectionV1 Public
Forked from shack2/SuperSQLInjectionV1超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQL…
C# UpdatedMay 8, 2019 -
Some-PoC-oR-ExP Public
Forked from coffeehb/Some-PoC-oR-ExP各种漏洞poc、Exp的收集或编写
-
Windows-Exploit-Suggester Public
Forked from strozfriedberg/Windows-Exploit-SuggesterThis tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…
Python GNU General Public License v3.0 UpdatedMar 4, 2019 -
CVE-2018-15982_EXP Public
Forked from Ridter/CVE-2018-15982_EXPexp of CVE-2018-15982
Python UpdatedJan 4, 2019 -