BRU1S3R / linpeas.sh
☆36Updated 3 years ago
Alternatives and similar repositories for linpeas.sh:
Users that are interested in linpeas.sh are comparing it to the libraries listed below
- OSCP Notes☆18Updated 2 years ago
- rce☆132Updated last year
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆176Updated last year
- 自用的nuclei模板☆104Updated 6 months ago
- 一款linux 内网渗透辅助工具☆74Updated last year
- sql注入bypass waf工具,绕waf fuzz测试工具。☆48Updated 2 years ago
- 免杀版Neo-reGeorg☆255Updated last year
- my oscp notes☆14Updated last year
- Proof of Concept (PoC) CVE-2021-4034☆95Updated 3 years ago
- Struts2漏洞扫描 Burp插件☆127Updated last year
- ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!☆96Updated 7 months ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆150Updated 11 months ago
- ☆233Updated last year
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆34Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆175Updated 3 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆32Updated last week
- 红队API接口Fuzz字典,WEB安全,渗透测试,API,字典☆54Updated 9 months ago
- 本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征☆85Updated 11 months ago
- CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。☆101Updated last year
- Heavily obfuscated ASP web shell generation tool.☆163Updated 9 months ago
- 图片马免杀☆38Updated 2 years ago
- 一款针对Spring框架的漏洞扫描及漏洞利用图形化工具☆130Updated 5 months ago
- 平时工作上写的脚本工具或者二开修改的。☆123Updated 6 months ago
- 一个自动化bypass 403/auth的Burpsuite插件☆185Updated 2 years ago
- 批量导入ARL 2.6.1最新版本指纹,支持指纹去重☆71Updated 5 months ago
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆141Updated 10 months ago
- 哥斯拉Hikvision综合安防后渗透插件,运行中心/web前台/MinIO 配置提取(解密)重置密码,还原密码。☆119Updated 4 months ago
- A tool that removes traces of executed applications on Windows OS.☆119Updated 2 years ago
- A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to e…☆87Updated last month
- flash钓鱼 flash水坑攻击最新版源码☆57Updated 2 years ago