There are no reviews yet. Be the first to send feedback to the community and the maintainers!
Pentest-tools
Intranet penetration toolsWindowsElevation
Windows Elevation(持续更新)CSPlugins
Cobaltstrike PluginsLinuxEelvation
Linux Eelvation(持续更新)CVE-2021-22205
CVE-2021-22205& GitLab CE/EE RCERed-Team
Red-Team Attack GuidInformation-Security
Information securityCVE-2021-22986
CVE-2021-22986 & F5 BIG-IP RCEAwesome-Pentest
Collection of penetration testing toolsCVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCEHeptagram
This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.CVE-2022-0847
CVE-2022-0847CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞Monitor
A old way to PersistenceCVE-2020-35728
CVE-2020-35728 & Jackson-databind RCECVE-2022-1388
CVE-2022-1388 F5 BIG-IP iControl REST RCEHadoop-Yarn-ResourceManager-RCE
Hadoop Yan ResourceManager unauthorized RCECVE-2021-2109
CVE-2021-2109 && Weblogic Server RCE via JNDICVE-2020-17530
S2-061 CVE-2020-17530Map-of-IT-Architects-Technical-Knowledge
IT架构师技术知识图谱MysqlHoneypot
MysqlHoneypotBlockChainSec
BlockChain SecurityHW-2023
HW-POCPentest-Command
Pentest-CommandCVE-2020-36184
CVE-2020-36184 && Jackson-databind RCE0DayList
0DayListFastJsonAutoTypeBypass
FastJsonAutoTypeBypassCVE-2021-21975
CVE-2021-21975 vRealize Operations Manager SSRFWebShells
WebShell studyingCVE-2021-30461
CVE-2021-30461Alibab-Nacos-Unauthorized-Login
Alibab Nacos Unauthorized LoginSelectMyParent
PPID SpoofingCVE-2020-36188
CVE-2020-36188 &&Jackson-databind RCECVE-2020-5902
CVE-2020-5902CVE-2017-16995
CVE-2017-16995(Ubuntu本地提权漏洞)CheckPWD
Check the default pwd of product via checklist.CVE-2017-7269
SonicWall
SonicWall SSL-VPN RCECVE-2019-0230
S2-059(CVE-2019-0230)TongDa-RCE
通达文件包含+文件上传导致RCERemoteDLLInjector
RemoteDLLInjectorphp_mt_seed
php_mt_seed is a PHP mt_rand() seed crackerCVE-2020-10673
CVE-2020-10673:jackson-databind RCERDPLinkEnum
RDPLinkEnumCVE-2020-13937
Apache Kylin API Unauthorized AccessCVE-2020-2883
CVE-2020-2883CVE-2020-35729
CVE-2020-35729EmergencyTools
EmergencyToolsCVE-2020-11652
CVE-2020-11652 & CVE-2020-11651SoliditySecurity
Solidity SecurityCVE-2017-3506
CVE-2017-3506JEP290_RMI_Bypass
JEP290_RMI_BypassRogue-MySql-Server
Rogue-MySql-ServerCVE-2020-11113
CVE-2020-11113:Jackson-databind RCEBlockChainConstruction
BlockChain Security ConstructionLM-HASH
LM-HASHCVE-2020-17456
CVE-2020-17456 & Seowon SLC 130 Router RCECVE-2019-12814
CVE-2019-12814:Jackson JDOM XSLTransformer GadgetAlibab-Nacos-Unauthorized-Reset-PWD
Alibab-Nacos-Unauthorized-Reset PWDCVE-2021-34045
Novel-plus-install-v3.5.3-Druid Unauthorized accessPSTools
PSToolsreDuh
reDuhServersWCE
Window Hash&Password dumpCVE-2020-26217
CVE-2020-26217 && XStream RCEExtensionHijack
ExtensionHijackCVE-2021-3317
CVE-2021-3317CVE-2017-17485
CVE-2017-17485:Jackson-databind RCEGPOCrack
Active Directory Group Policy Preferences cpassword cracker/decrypter.MakeMeEnterpriseAdmin
MakeMeEnterpriseAdminCVE-2021-4034
Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)AdFind
AdFindHook-PasswordChangeNotify
Hook PasswordChangeNotifyCVE-2020-14195
This is a simple test for FasterXML jackson-databindEvilReflex
EvilReflexCVE-2019-12086
jackson unserializeCVE-2020-8635
Wing FTP Server 6.2.3 - Privilege EscalationICMPTunnel
icmptunnelJavaDeRe
Class to base64 String,base64 String to classPowershell-C2
Powershell-C2CVE-2020-24750
CVE-2020-24750Invoke-DCSync
Invoke-DCSyncCVE-2020-26259
CVE-2020-26259 &&XStream Arbitrary File DeleteAl1ex
CVE-2017-10271
CVE-2017-10271CVE-2019-17571
Environment for CVE_2019_17571CVE-2020-35713
CVE-2020-35713CVE-2020-9470
Wing FTP Server 6.2.5 - Privilege EscalationAsmtools
AsmtoolsRedis-RCE
Redis 4.x/5.x RCESSHServer
SSHServerMysql-Readfile
Mysql-ReadfileCVE-2018-1297
EXP for CVE-2018-1297PowerShellProfiler
PowerShellProfilerJEP290Test
Bypass JEP290 TestDoubanMovieTop
Use the scrapy framework to climb the top 250 movies of DoubanShiro-basic
This is a simple Shiro-basic project .Just for pentest envCVE-2020-26258
CVE-2020-26258 && XStream SSRFJMXAttacking
JMXTestLove Open Source and this site? Check out how you can help us