-
AttackWebFrameworkTools Public
Forked from ErodedElk/AttackWebFrameworkTools本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具…
UpdatedMay 9, 2021 -
fastjson_rce_tool Public
Forked from wyzxxz/jndi_toolfastjson命令执行自动化利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP
UpdatedMay 8, 2021 -
-
IdGenerator Public
Forked from yitter/IdGenerator💎迄今为止最全面的分布式主键ID生成器。 💎优化的雪花算法(SnowFlake)——雪花漂移算法,在缩短ID长度的同时,具备极高瞬时并发处理能力(50W/0.1s)。 💎原生支持 C#/Java/Go/Rust/C/SQL 等多语言,且提供 PHP 扩展及 Python、Node.js、Ruby 多线程安全调用动态库(FFI)。💎支持容器环境自动扩容(自动注册 WorkerId ),单机或分…
C MIT License UpdatedApr 19, 2021 -
websocketd Public
Forked from joewalnes/websocketdTurn any program that uses STDIN/STDOUT into a WebSocket server. Like inetd, but for WebSockets.
Go BSD 2-Clause "Simplified" License UpdatedApr 12, 2021 -
jvmgo-book Public
Forked from zxh0/jvmgo-book《自己动手写Java虚拟机》随书源代码
Go MIT License UpdatedApr 7, 2021 -
go-quartz Public
Forked from reugn/go-quartzSimple, zero-dependency scheduling library for Go
Go MIT License UpdatedMar 31, 2021 -
-
fibjs Public
Forked from fibjs/fibjsJavaScript on Fiber (built on Chrome's V8 JavaScript engine)
C++ Other UpdatedMar 21, 2021 -
COFFInjector Public
Forked from 0xpat/COFFInjectorPoC MSVC COFF Object file loader/injector.
C++ UpdatedMar 16, 2021 -
ScareCrow Public
Forked from optiv/ScareCrowScareCrow - Payload creation framework designed around EDR bypass.
-
multiplexing_port_socks5 Public
Forked from TryGOTry/multiplexing_port_socks5一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。
Go UpdatedMar 14, 2021 -
gin-vue-admin Public
Forked from flipped-aurora/gin-vue-admin基于gin+vue搭建的后台管理系统框架,集成jwt鉴权,权限管理,动态路由,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器,通用工作流等基础功能,五分钟一套CURD前后端代码,目前已支持VUE3,欢迎issue和pr~
-
CVE-2021-1732-Exploit Public
Forked from KaLendsi/CVE-2021-1732-ExploitCVE-2021-1732 Exploit
C++ UpdatedMar 5, 2021 -
MicroV Public
Forked from Bareflank/MicroVA micro hypervisor for running micro VMs
C++ MIT License UpdatedMar 4, 2021 -
heaphttpd Public
Forked from uplusware/heaphttpdLightweight web server/proxy/tunneling/reverse proxy/HA proxy/load banlancer/framework with HTTP/1.1/2/S
C++ Apache License 2.0 UpdatedMar 1, 2021 -
-
ServerScan Public
Forked from Adminisme/ServerScanServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
Go GNU General Public License v3.0 UpdatedFeb 23, 2021 -
SharpCore Public
Forked from ASkyeye/SharpCoreSharpCore is a C#.NET Remote Administration Tool (RAT) Framework
C# UpdatedFeb 19, 2021 -
merlin Public
Forked from Ne0nd0g/merlinMerlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Go GNU General Public License v3.0 UpdatedFeb 18, 2021 -
chipsec Public
Forked from chipsec/chipsecPlatform Security Assessment Framework
C GNU General Public License v2.0 UpdatedFeb 18, 2021 -
pcileech Public
Forked from ufrisk/pcileechDirect Memory Access (DMA) Attack Software
C GNU General Public License v3.0 UpdatedFeb 10, 2021 -
pe_to_shellcode Public
Forked from hasherezade/pe_to_shellcodeConverts PE into a shellcode
Assembly BSD 2-Clause "Simplified" License UpdatedFeb 3, 2021 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedFeb 2, 2021 -
-
-
shad0w Public
Forked from bats3c/shad0wA post exploitation framework designed to operate covertly on heavily monitored environments
-
ShellCodeFramework Public
Forked from mai1zhi2/ShellCodeFramework绕3环的shellcode免杀框架
C UpdatedJan 28, 2021 -
redteam-research Public
Forked from blackarrowsec/redteam-researchCollection of PoC and offensive techniques used by the BlackArrow Red Team
-
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedJan 26, 2021