-
CVE-2021-4034 Public
Forked from nikaiw/CVE-2021-4034PoC for CVE-2021-4034
Python UpdatedJan 26, 2022 -
-
CVE-2021-21985 Public
Forked from r0ckysec/CVE-2021-21985CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)
Python UpdatedJun 5, 2021 -
code6 Public
Forked from 4x99/code6码小六 - GitHub 代码泄露监控系统
PHP GNU General Public License v3.0 UpdatedMar 1, 2021 -
exchange_proxy Public
Forked from MiSecurity/exchange_proxySecurity proxy server for Exchange server
Go GNU General Public License v3.0 UpdatedFeb 25, 2021 -
Shuffle-apps Public
Forked from Shuffle/python-appsApps to be used for Shuffle SOAR
Python MIT License UpdatedFeb 7, 2021 -
-
ARL Public
Forked from CCb0unce/ARLARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Python UpdatedJan 8, 2021 -
Middleware-Vulnerability-detection Public
Forked from dwflare/Middleware-Vulnerability-detectionCVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Python UpdatedNov 30, 2020 -
Safety-Project-Collection Public
Forked from Bypass007/Safety-Project-Collection收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。
UpdatedJul 13, 2020 -
Ladon Public
Forked from k8gege/Ladon大型内网渗透扫描器&Cobalt Strike,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2系列等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHa…
C# MIT License UpdatedApr 11, 2020 -
ATTCK-PenTester-Book Public
Forked from Dm2333/ATTCK-PenTester-BookATTCK-PenTester-Book
UpdatedFeb 1, 2020 -
DSVW Public
Forked from stamparm/DSVWDamn Small Vulnerable Web
Python The Unlicense UpdatedNov 11, 2019 -
-
BlueKeep Public
Forked from Ekultek/BlueKeepProof of concept for CVE-2019-0708
Python UpdatedMay 29, 2019 -
rce-bug Public
Forked from greekn/rce-bug新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节
Python UpdatedMay 21, 2019 -
CVE-2019-0708-PoC-Hitting-Path Public
Forked from skyshell20082008/CVE-2019-0708-PoC-Hitting-PathIt's only hitting vulnerable path in termdd.sys!!! NOT DOS
Python UpdatedMay 19, 2019 -
CVE-2019-0708-Exploit Public
Forked from rockmelodies/CVE-2019-0708-ExploitUsing CVE-2019-0708 to Locally Promote Privileges in Windows 10 System
UpdatedMay 15, 2019 -
HaboMalHunter Public
Forked from Tencent/HaboMalHunterHaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Python Other UpdatedMar 30, 2019 -
-
-
openrasp Public
Forked from baidu/openraspOpen source RASP solution
JavaScript Apache License 2.0 UpdatedJan 19, 2019 -
CVE-2018-8581 Public
Forked from WyAtu/CVE-2018-8581CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability
Python UpdatedDec 30, 2018 -
frida-all-in-one Public
Forked from hookmaster/frida-all-in-one《FRIDA操作手册》by @hluwa @r0ysue
HTML UpdatedDec 13, 2018 -
-
byob Public
Forked from malwaredllc/byobBYOB (Build Your Own Botnet)
Python GNU General Public License v3.0 UpdatedOct 22, 2018 -
Flask-CAS Public
Forked from ravomavain/Flask-CASFlask extension for CAS
Python BSD 3-Clause "New" or "Revised" License UpdatedOct 8, 2018 -
write-ups-2015 Public
Forked from ctfs/write-ups-2015Wiki-like CTF write-ups repository, maintained by the community. 2015
CSS UpdatedSep 19, 2018 -
zeroday-powershell Public
Forked from OneLogicalMyth/zeroday-powershellA PowerShell example of the Windows zero day priv esc
PowerShell UpdatedSep 11, 2018 -
rdpy Public
Forked from citronneur/rdpyRemote Desktop Protocol in Twisted Python
Python GNU General Public License v3.0 UpdatedSep 6, 2018