Skip to content
View XuansGG's full-sized avatar

Block or report XuansGG

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
36 stars written in Python
Clear filter

爆破字典

Python 4,967 2,887 Updated Mar 21, 2022

信息收集自动化工具

Python 3,799 573 Updated Jun 13, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,925 448 Updated Sep 23, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,473 343 Updated Aug 19, 2024

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,946 347 Updated May 23, 2023

记录自己编写、修改的部分工具

Python 1,439 350 Updated Jul 11, 2021

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,279 120 Updated Dec 3, 2024

A flexible scanner

Python 1,187 156 Updated Dec 7, 2024

New generation of wmiexec.py

Python 1,023 123 Updated Nov 23, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 991 190 Updated Jul 10, 2022

一款针对向日葵的识别码和验证码提取工具

Python 887 138 Updated Nov 1, 2021

Sudo Baron Samedit Exploit

Python 737 168 Updated Jan 13, 2022

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Python 697 94 Updated May 10, 2021

A tool to make socks connections through HTTP agents

Python 683 113 Updated Mar 30, 2021

Tools for Kerberos PKINIT and relaying to AD CS

Python 652 80 Updated Apr 12, 2024

灯塔(最新版)指纹添加脚本!

Python 557 75 Updated Aug 12, 2021

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Python 553 90 Updated Jul 16, 2021

Apache Shiro 反序列化漏洞检测与利用工具

Python 510 124 Updated Jan 29, 2020

Just another Powerview alternative

Python 469 49 Updated Dec 15, 2024

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Python 459 79 Updated Aug 25, 2021

批量网站备份文件扫描器,增加文件规则,优化内存占用

Python 450 62 Updated Nov 8, 2023
Python 440 120 Updated Aug 14, 2023

利用NTLM Hash读取Exchange邮件

Python 420 64 Updated Nov 17, 2023

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Python 341 90 Updated Oct 13, 2022

Confluence Server Webwork OGNL injection

Python 306 81 Updated Dec 3, 2021

Shiro-721 RCE Via RememberMe Padding Oracle Attack

Python 254 55 Updated Oct 29, 2020

通过脉脉用户猜测企业邮箱

Python 234 49 Updated May 7, 2020

多进程批量网站备份文件泄露扫描工具v0.2

Python 190 41 Updated Jul 6, 2018

NTLM relay test.

Python 186 27 Updated Dec 22, 2023

Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Python 166 34 Updated Oct 12, 2021
Next