-
nginx_shell Public
Forked from veo/nginx_shellnginx WebShell/内存马,更优雅的nignx backdoor
C UpdatedJan 4, 2024 -
tabby Public
Forked from Eugeny/tabbyA terminal for a more modern age
TypeScript MIT License UpdatedNov 5, 2023 -
CVE-2023-22515 Public
Forked from ad-calcium/CVE-2023-22515Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具
Go UpdatedOct 16, 2023 -
exploitdb Public
Forked from offensive-security/exploitdbThe official Exploit Database repository
C GNU General Public License v2.0 UpdatedSep 2, 2022 -
-
Sunlogin-rce Public
Forked from mrknow001/Sunlogin-rce支持IP、网段、文件扫描,支持端口扫描
Python UpdatedFeb 17, 2022 -
pwn_jenkins Public
Forked from gquere/pwn_jenkinsNotes about attacking Jenkins servers
Python UpdatedJan 3, 2022 -
smbmap-1 Public
Forked from ShawnDEvans/smbmapSMBMap is a handy SMB enumeration tool
Python GNU General Public License v3.0 UpdatedDec 8, 2021 -
jenkins-checkscript-rce Public
Forked from Cashiuus/jenkins-checkscript-rcePython UpdatedNov 24, 2021 -
CVE-2021-3493 Public
Forked from briskets/CVE-2021-3493Ubuntu OverlayFS Local Privesc
C UpdatedSep 28, 2021 -
CVE-2017-16995 Public
Forked from Al1ex/CVE-2017-16995CVE-2017-16995(Ubuntu本地提权漏洞)
C UpdatedSep 8, 2021 -
CVE-2021-26084_Confluence Public
Forked from prettyrecon/CVE-2021-26084_ConfluenceCVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell
Python UpdatedSep 1, 2021 -
-
Gitlab-Exiftool-RCE Public
Forked from CsEnox/Gitlab-Exiftool-RCERCE Exploit for Gitlab < 13.10.3
Python UpdatedJun 4, 2021 -
Sunflower_get_Password Public
Forked from wafinfo/Sunflower_get_PasswordPython UpdatedMar 14, 2021 -
jenkins-rce-2017-2018-2019 Public
Forked from N0body007/jenkins-rce-2017-2018-2019Python UpdatedMar 14, 2021 -
CVE-2021-21972 Public
Forked from NS-Sp4ce/CVE-2021-21972CVE-2021-21972 Exploit
Python UpdatedMar 10, 2021 -
CVE-2021-21973 Public
Forked from horizon3ai/CVE-2021-21972Proof of Concept Exploit for vCenter CVE-2021-21972
Python Apache License 2.0 UpdatedFeb 25, 2021 -
CVE-2021-3156 Public
Forked from stong/CVE-2021-3156PoC for CVE-2021-3156 (sudo heap overflow)
C Other UpdatedFeb 8, 2021 -
-
tinyfilemanager Public
Forked from prasathmani/tinyfilemanagerThe best web based PHP File Manager in single file, Manage your files efficiently and easily with tinyfilemanager
PHP GNU General Public License v3.0 UpdatedDec 23, 2020 -
-
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
PowerShell MIT License UpdatedNov 4, 2020 -
zerologon Public
Forked from risksense/zerologonExploit for zerologon cve-2020-1472
Python MIT License UpdatedOct 15, 2020 -
ADZero Public
Forked from Privia-Security/ADZeroZerologon AutoExploit Tool | CVE-2020-1472
Python MIT License UpdatedOct 2, 2020 -
nccfsas Public
Forked from nccgroup/nccfsasInformation released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
C UpdatedSep 16, 2020 -
ThinkphpRCE Public
Forked from sukabuliet/ThinkphpRCEThinkphp rce扫描脚本,附带日志扫描
Python Apache License 2.0 UpdatedJun 19, 2020 -
wso-webshell Public
Forked from mIcHyAmRaNe/wso-webshell🕹 wso php webshell
PHP MIT License UpdatedJun 6, 2020 -
-
Homework-of-C-Sharp Public
Forked from 3gstudent/Homework-of-C-SharpC Sharp codes of my blog.
C# UpdatedMar 24, 2020