L-codes / ctf-scriptsLinks
Some of CTF scripts
☆36Updated 2 years ago
Alternatives and similar repositories for ctf-scripts
Users that are interested in ctf-scripts are comparing it to the libraries listed below
Sorting:
- SiteServer CMS 5.x远程模板下载Getshell漏洞☆68Updated 5 years ago
- Ladon Moudle CVE-2020-1472 Exploit 域控提权神器☆57Updated 4 years ago
- Java Exp FrameWork☆104Updated 4 years ago
- weaponized tool for CVE-2020-17144☆161Updated 4 years ago
- RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips☆89Updated 3 years ago
- WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar☆80Updated 4 years ago
- 内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。☆197Updated 5 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 4 years ago
- 影子用户 克隆☆233Updated 3 years ago
- ☆156Updated 5 years ago
- "打一枪换一个地方" 一个HTTP代理☆41Updated 5 years ago
- Find the host network card address through OXID Resolver☆148Updated 5 years ago
- Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit☆66Updated 5 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆141Updated 5 years ago
- Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。☆89Updated 3 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆34Updated 4 years ago
- 一个垃圾桶☆60Updated 2 years ago
- 发信平台自动化部署☆65Updated 5 years ago
- 收集目标主机信息,包括最近打开文件,系统环境变量和回收站文件等等☆114Updated 5 years ago
- WINDOWS TELEMETRY权限维持☆258Updated 5 years ago
- 本项目是一篇NTLM中高级进阶进阶文章,后续我也会在Github和Gitbook对此文进行持续性的更新NTLM以及常见的协议中高级进阶并计划开源部分协议调试工具,望各位issue勘误。☆113Updated 5 years ago
- an impacket-dependent script exploiting CVE-2019-1040☆72Updated 4 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 5 years ago
- Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2…☆50Updated 4 years ago
- Godzilla source code☆85Updated 4 years ago
- Offensive C# Tooling☆101Updated 10 months ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆226Updated 2 years ago
- nmap service and application version detection使用nmap的指纹库进行版本识别☆34Updated 4 years ago
- A BurpSuite extension written by Python,used to find API interface in JS file.☆115Updated 2 years ago
- F5 BIG-IP RCE CVE-2020-5902 automatic check tool☆63Updated 5 years ago