- https://github.com/swisskyrepo/PayloadsAllTheThings //Web安全/渗透测试/CTF常用脚本命令payloadsw。8K。goodjob。
- https://github.com/mudongliang/LinuxFlaw //包含linux下软件漏洞列表
- http://www.moonsec.com/post-389.html //GNU BASH漏洞远程检测工具。cgi-bin/Bash Shellshock破壳漏洞CVE-2014-6271
- https://github.com/Lcys/Python_PoC //py3.poc、exp快速编写模板,有众多模范版本
- https://github.com/coffeehb/Some-PoC-oR-ExP //各种漏洞poc、Exp的收集或编写
- https://github.com/CVEProject/cvelist //Json格式的漏洞信息库,https://www.cvedetails.com
- https://github.com/vulnersCom/getsploit //PY2.仿照searchsploit通过各种数据库的官方接口进行payload的查找
- https://github.com/kkamagui/napper-for-tpm //PY.针对TPM(可信平台模块是一种防篡改设备)CVE-2018-6622. CVE-2018-6622漏洞利用工具
- https://www.cnblogs.com/xiaozi/p/11767841.html //阿里云利用 由OSS AccessKey泄露引发的思考
- https://github.com/SecWiki/CMS-Hunter //CMS漏洞测试用例集合
- https://github.com/Mr5m1th/0day //各种开源CMS 各种版本的漏洞以及EXP
- https://github.com/w1109790800/penetration //CMS新老版本exp与系统漏洞搜集表
- https://github.com/anx1ang/Poc_Pentest //web_cms_exp
- https://github.com/CHYbeta/cmsPoc //CMS渗透测试框架
- https://github.com/chuhades/CMS-Exploit-Framework //CMS攻击框架
- https://github.com/Tuhinshubhra/CMSeeK //20多种CMS的基本检测,针对wp利用、可定制模块化爆破功能
- https://github.com/Moham3dRiahi/XAttacker //Web CMS Exploit 工具,包含针对主流 CMS 的 66 个不同的 Exploits
- https://github.com/jas502n/CVE-2019-6340 //Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340
- https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection //thinkphp v5.x 远程代码执行漏洞-POC集合
- https://github.com/Lucifer1993/TPscan /PY3.thinkphp漏洞检测,已支持2019.
- https://github.com/ajinabraham/NodeJsScan //PY.NodeJS应用安全测试审计,查询可利用接口,WebUI。goodjob.
- https://github.com/wpscanteam/wpscan //RUBY.wordpress漏洞扫描工具
- https://github.com/swisskyrepo/Wordpresscan //基于WPScan以及WPSeku的优化版wordpress扫描器
- https://github.com/m4ll0k/WPSeku //精简的wordpress扫描工具
- https://github.com/rastating/wordpress-exploit-framework //wordpress漏洞框架
- https://github.com/Jamalc0m/wphunter //php.wordpress扫描器
- https://github.com/UltimateLabs/Zoom //wordpress漏洞扫描器
- https://github.com/Dionach/CMSmap //支持WordPress,Joomla和Drupal扫描
- https://github.com/immunIT/drupwn //Drupal 信息收集与漏洞利用工具
- https://github.com/code-scan/dzscan //首款集成化的Discuz扫描工具
- https://github.com/blackye/Jenkins //Jenkins漏洞探测、用户抓取爆破
- https://github.com/irsdl/IIS-ShortName-Scanner //JAVA.IIS短文件名暴力枚举漏洞利用工具
- https://github.com/lijiejie/IIS_shortname_Scanner //PY2.IIS短文件名漏洞扫描
- https://github.com/jas502n/CVE-2019-7238 //Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0
- https://github.com/jas502n/CVE-2019-15642/ //CVE-2019-15642 Webmin远程命令执行,需要登录权限。
- https://github.com/momika233/Joomla-3.4.6-RCE //PY.joomla rce
- https://github.com/k8gege/PhpStudyDoor //PhpStudy 2016 & 2018 BackDoor Exploit 官网被植入后门
- https://github.com/jas502n/CVE-2019-16759 // (RCE) vBulletin 5.0.0 - 5.5.4 CVE-2019-16759
- https://www.exploit-db.com/exploits/38847 //CVE-2015-4027。Acunetix WVS 10 - Local Privilege Escalation本地提权漏洞。如何优雅的反击扫描你网站的黑客。
- https://www.exploit-db.com/exploits/39755 //Acunetix WVS 10 - Remote Command Execution远程命令执行
- https://www.secpulse.com/archives/18940.html //intro.Web Vulnerability Scanner 8 远程命令执行漏洞。本地使用wscript.shell组件执行命令。
- https://bbs.pediy.com/thread-195431.htm //INTRO.Pwn the n00bs - Acunetix 0day。溢出攻击
- https://www.anquanke.com/post/id/176379 //INTRO.蚁剑菜刀RCE。蚁剑客户端RCE挖掘过程及源码分析。Electron APP漏洞。
- https://github.com/WyAtu/CVE-2018-20250 //PY.WinRAR压缩包代码执行复现与利用
- https://github.com/diafygi/webrtc-ips //利用WebRtc服务获取内外网真实IP。https://whoer.net web应用指纹获取集合
- https://www.freebuf.com/articles/terminal/175862.html //INTRO.从OpenVPN配置文件中创建反弹Shell实现用户系统控制
- https://github.com/blacknbunny/libSSH-Authentication-Bypass //CVE-2018-10933,libssh服务端身份验证绕过
- https://github.com/leapsecurity/libssh-scanner //CVE-2018-10933,libssh服务端身份验证绕过
- https://www.jianshu.com/p/726a3791b5b9 //OpenSSH用户枚举漏洞(CVE-2018-15473)
- https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-0227 //Apache Axis 1.4 Remote Code Execution;CVE-2019-0227: Apache Axis RCE
- https://www.corben.io/atlassian-crowd-rce/ //JAVA.atlassian crowd,CVE-2019-11580.
- https://github.com/c0d3p1ut0s/CVE-2019-12086-jackson-databind-file-read //CVE-2019-12086.利用jackson进行MySQL服务器任意文件读取漏洞
- https://github.com/numirias/security/tree/master/data/2019-06-04_ace-vim-neovim //intro.文本编辑器Vim/Neovim任意代码执行漏洞。修改vimrc在50行这里添加一个“set modeline” 然后esc保存退出,然后执行source ~/.vimrc让它生效。
- https://github.com/yogeshshe1ke/CVE/blob/master/2019-7690/mobaxterm_exploit.py //PY.MobaTek MobaXterm Personal Edition v11.1 Build 3860窃取ssh密钥。CVE-2019-7690
- https://github.com/anbai-inc/CVE-2018-4878 //Adobe Flash Exploit生成payload
- numpy/numpy#12759 //科学计算框架numpy命令执行RCE漏洞
- https://github.com/petercunha/Jenkins-PreAuth-RCE-PoC //jenkins远程命令执行
- https://github.com/euphrat1ca/OtherScript/blob/master/coremail_vul_check.sh //coremail配置文件泄露导致用户导出/资产泄露/邮件伪造发送
- https://slides.com/securitymb/prototype-pollution-in-kibana#/ //kibana <6.6.0 未授权远程代码命令执行。Kibana CVE-2019-7609 RCE Exploit
- https://github.com/milo2012/CVE-2018-13379 //PY.FortiOS飞塔防火墙/VPN Pre-auth任意文件读取
- https://nosec.org/home/detail/2862.html //intro.如何攻击Fortigate SSL VPN
- https://github.com/oliver006/redis_exporter //GO.redis未授权访问
- https://github.com/t0kx/exploit-CVE-2015-1427 //BASH.Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container远程命令执行
- https://github.com/x41sec/slides/blob/master/2019-bsides-stuttgart/YourStackTracesAreLeakingCVEs.pdf //Java服务异常信息查询敏感信息和漏洞信息列表
- https://github.com/NickstaDB/BaRMIe //JAVA.枚举测试Java RMI(远程调用服务)安全
- https://github.com/joaomatosf/jexboss //PY.JBoss和其他java序列化漏洞验证
- https://github.com/frohoff/ysoserial //java.用于生成反序列验证利用载荷
- https://github.com/quentinhardy/jndiat //JAVA.Java类名/目录接口/数据库审计检测
- https://github.com/Coalfire-Research/java-deserialization-exploits //java反序列化漏洞收集。ciscoprime/jboss/jenkins/opennms/weblogic/websphere/ysoserial
- https://github.com/GoSecure/break-fast-serial //借助DNS解析来检测Java反序列化漏洞工具
- https://github.com/artsploit/solr-injection //Apache Solr Injection注入研究
- https://github.com/mpgn/CVE-2019-0192/ //Apache Solr远程命令执行漏洞。apache solr dataimporthandler RCE
- https://github.com/brianwrf/hackUtils //PY.Apache Shiro 1.2.4 Remote Code Execution/Jenkins CVE-2016-0792/S2-032/Joomla 1.5 - 3.4.5
- https://github.com/s1kr10s/Apache-Struts-v3 //Apache-Struts漏洞利用工具
- https://github.com/euphrat1ca/CVE-2019-0232 //Apache Tomcat Remote Code Execution on Windows - 需要开启CGI-BIN
- https://github.com/magicming200/tomcat-weak-password-scanner //py.tomcat后台弱口令扫描器,命令行版+图形界面版。
- https://github.com/Lucifer1993/struts-scan //PY.批量检测Struts命令执行漏洞,005-057。CVE-2018-11776
- https://github.com/shack2/Struts2VulsTools //C#.Struts2漏洞检查工具2018版.界面。
- https://github.com/rabbitmask/WeblogicScan //py3.Weblogic一键漏洞检测工具,V1.3,以支持2019
- https://github.com/dr0op/WeblogicScan //PY3.weblogic系列漏洞扫描。最新支持CVE-2019-2618(DeploymentService接口任意文件上传),CVE-2019-2729(XML反序列化rce)检测
- https://github.com/mu0gua/VulnPOC //heartbleed心脏滴血改;cve-2019-2618 Weblogic;cve-2019-3395 Confluence
- https://github.com/pyn3rd/CVE-2018-3245 //weblogic cve-2018-2893与cve-2018-3245远程代码命令执行
- https://github.com/jas502n/CVE-2018-3191 //Weblogic CVE-2018-3191远程代码命令执行
- https://github.com/shack2/javaserializetools //JAVA.Weblogic反序列化利用工具,wls9_async_response与wls-wsat组件无身份认证授权远程RCE漏洞。cve-2017-10271/CNVD-C-2019-48814/CNNVD-201904-961/CVE-2019-2725
- https://github.com/SkyLined/LocalNetworkScanner //JS.浏览器漏洞扫描网站浏览者内网信息
- https://github.com/0vercl0k/CVE-2019-9810 //命令执行Firefox on Windows 64 bits.
- https://github.com/exodusintel/CVE-2019-0808 //JS/C++.CVE-2019-5786 and CVE-2019-0808 Chrome 72.0.3626.119 stable Windows 7 x86 exploit chain.
- https://quitten.github.io/Firefox/ //利用浏览器(file:///home/user/) Bug使用钓鱼html读取客户端文件
- https://github.com/maxchehab/CSS-Keylogging //Chrome扩展程序。Express服务器利用CSS的键盘记录功能
- https://github.com/evilcos/cookiehacker //Chrome扩展程序。JavaScript document.cookie / Wireshark Cookie
- https://github.com/lfzark/cookie-injecting-tools //Chrome扩展。cookie注入工具包括注入,编辑,添加和删除cookie
- https://github.com/hacksysteam/WpadEscape //利用wpad进行浏览器 sandbox沙箱逃逸
- https://github.com/mtalbi/vm_escape //C.cve-2015-5165/cve-2015-7504 VMware虚拟机逃逸
- https://github.com/unamer/vmware_escape //C/C++.VMware WorkStation 12.5.5虚拟机逃逸。CVE-2017-4901/CVE-2017-4905
- https://github.com/MorteNoir1/virtualbox_e1000_0day //VirtualBox E1000 Guest-to-Host Escape逃逸。教程
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 //Ghostscript:基于漏洞CVE-2018-17961的-dSAFER沙盒逃逸技术
- https://github.com/Frichetten/CVE-2019-5736-PoC //GO.Docker虚拟机逃逸通过利用容器内覆盖和执行主机系统runc二进制文件。docker与runc有版本要求。
- https://github.com/shogunlab/awesome-hyper-v-exploitation //Hyper-V漏洞汇总
- https://github.com/hhc0null/GhostRule/blob/master/ghostrule4.ps/ //CVE-2019-10216: ghostscript沙箱绕过命令执行漏洞
- rapid7/metasploit-framework#12283 //CVE-2019-0708, 四个文件进行BlueKeep漏洞利用,目前支持win7sp1/win2k8sr。msf插件。G:coolboy4me/cve-2019-0708_bluekeep_rce,增加xp/03;
- https://github.com/Sheisback/CVE-2019-0859-1day-Exploit/ //C++.CVE-2019-0859 1day Exploit。可利用win32k.sys远程下载运行程序
- https://github.com/3gstudent/Smbtouch-Scanner //PY.方程式永恒之蓝ETERNAL 445 SMB漏洞检测
- https://github.com/countercept/doublepulsar-detection-script //PY.方程式双倍脉冲RDP漏洞
- https://github.com/smgorelik/Windows-RCE-exploits //windows命令执行RCE漏洞POC样本,分为web与文件两种形式
- https://github.com/3gstudent/CVE-2017-8464-EXP //CVE-2017-8464,win快捷方式远程执行漏洞
- https://github.com/Lz1y/CVE-2018-8420 //Windows的msxml解析器漏洞可以通过ie或vbs执行后门
- https://github.com/Lz1y/CVE-2017-8759 //.NET Framework换行符漏洞,CVE-2017-8759完美复现(另附加hta+powershell弹框闪烁解决方案)https://www.freebuf.com/vuls/147793.html
- https://github.com/0x7556/txtdoor //Windows漏洞,隐藏20年的txt后门
- https://github.com/Ridter/RTF_11882_0802 //PY.利用CVE-2017-11882与CVE-2018-0802组合漏洞生成hta二进制后门
- https://www.anquanke.com/post/id/184342 //Exchange渗透测试总结
- https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/ //INTRO.CVE-2019-1040利用exchange提权PrivExchange
- https://blog.riskivy.com/exchange-server-in-pentest/ //深入Exchange Server在网络渗透下的利用方法
- https://evi1cg.me/archives/Exchange_Hack.html //Exchange在渗透测试中的利用
- https://github.com/QuickBreach/ExchangeRelayX //PY.基于flask\impacket,针对EWS(exchange web services)的NTLM中继攻击,提供OWA接口。
- https://github.com/blackorbird/APT_REPORT/blob/master/APT34/Jason.zip //APT34针对exchange的电子邮件爆破劫持工具
- https://github.com/dafthack/MailSniper //PS.用于在Microsoft Exchange环境搜索电子邮件查找特定邮件(密码、网络架构信息等)。提供分别针对OWA接口、EWS接口和ActiveSync接口的password spray(多用户轮番爆破防检测)。
- https://github.com/WyAtu/CVE-2018-8581 //PY.利用Exchange普通权限邮箱账号密码,对其他用户(包括域管理员)邮箱收件箱的委托接管。Exchange SSRF 漏洞
- https://github.com/sensepost/ruler //GO.通过MAPI / HTTP或RPC / HTTP协议远程与Exchange服务器进行交互,只要拥有合法的用户凭证,就可以利用Ruler执行一系列的信息侦察、定向攻击等操作。
- https://github.com/johnnyDEP/OWA-Toolkit //PS.利用Exchange ews接口对Outlook Web App进行枚举爆破
- https://www.anquanke.com/post/id/163000 //利用Excel 4.0宏躲避杀软检测的攻击技术分析
- https://github.com/BuffaloWill/oxml_xxe //XXE漏洞利用
- https://thief.one/2017/06/20/1/ //浅谈XXE漏洞攻击与防御
- https://github.com/thom-s/docx-embeddedhtml-injection //word2016,滥用Word联机视频特征执行恶意代码poc
- https://blog.cymulate.com/abusing-microsoft-office-online-video //word2016,滥用Word联机视频特征执行恶意代码介绍
- https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads //无需开启宏即可在word文档中利用DDE执行命令
- http://www.freebuf.com/articles/terminal/150285.html //无需开启宏即可在word文档中利用DDE执行命令利用
- https://github.com/Ridter/CVE-2017-11882 //利用word文档RTF获取shell,https://evi1cg.me/archives/CVE_2017_11882_exp.html
- https://fuping.site/2017/04/18/CVE-2017-0199漏洞复现过程 //WORD RTF 文档,配合msf利用
- https://github.com/tezukanice/Office8570 //利用ppsx幻灯片远程命令执行,https://github.com/rxwx/CVE-2017-8570
- https://github.com/0x09AL/CVE-2018-8174-msf //目前支持的版本是 32 位 IE 浏览器和 32 位 office。网页访问上线,浏览器关闭,shell 依然存活,http://www.freebuf.com/vuls/173727.html
- http://www.4hou.com/technology/9405.html //在 Office 文档的属性中隐藏攻击载荷
- https://evi1cg.me/archives/Create_PPSX.html //构造PPSX钓鱼文件
- https://github.com/enigma0x3/Generate-Macro //PowerShell.生成含有恶意宏的Microsoft Office文档
- https://github.com/mwrlabs/wePWNise //生成独立于体系结构的VBA代码,用于Office文档或模板,并自动绕过应用程序控制
- https://github.com/curi0usJack/luckystrike //PS.用于创建恶意的Office宏文档
- https://github.com/sevagas/macro_pack //MS Office文档、VBS格式、快捷方式payload捆绑
- https://github.com/khr0x40sh/MacroShop //一组通过Office宏传递有效载荷的脚本
- https://github.com/RhinoSecurityLabs/Security-Research/blob/master/tools/ms-office/subdoc-injector/subdoc_injector.py //PY.配合responder利用word文档窃取ntlm哈希
- https://github.com/deepzec/Bad-Pdf //PY.配合responder利用恶意pdf窃取ntlm哈希
- https://github.com/yassineaboukir/CVE-2018-0296 //测试思科ASA路径穿越漏洞,可获取系统详细信息
- https://github.com/seclab-ucr/tcp_exploit //利用tcp漏洞使无线路由器产生隐私泄露
- https://github.com/ezelf/CVE-2018-9995_dvr_credentials //CVE-2018-9995摄像头路由,Get DVR Credentials
- https://github.com/marcinguy/android712-blueborne //CVE-2017-0781,安卓蓝牙远程代码执行
- https://www.heibai.org/post/1395.html //奇安信技术研究院。D-Link路由器HNAP协议系列漏洞披露。DNS劫持/命令注入/配置泄露/越权访问