Ranwu0 / Penetration-Testing-Notes
该项目为个人渗透测试学习笔记,请勿用作其他用途!
☆20Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Penetration-Testing-Notes
- CVE-2021-22205 检测脚本,支持getshell和命令执行☆12Updated 2 years ago
- 移动端渗透测试☆12Updated 2 years ago
- 奇安信Hunter平台与Xray扫描器的联动,实现Xray批量扫描Hunter的查询结果,并导出html文件。☆28Updated 2 years ago
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago
- bypass360☆16Updated last year
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- 域横向,内网信息收集利用工具☆30Updated last year
- 经过优化的渗透测试Payload字典、Fuzz Payload字典。Penetration testing Payload dictionary, Fuzzy Payload dictionary☆31Updated 4 months ago
- 精简版搜集工具☆13Updated 2 months ago
- text4shell(CVE-2022-42889) BurpSuite Scanner☆20Updated last year
- 渗透测试学习笔记☆13Updated 2 years ago
- ☆41Updated last year
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- 一款利用Fofa进行子域收集、Xray漏洞Fuzz、Server酱即时通知提醒的互联网暴露面资产自动化快速打点工具☆28Updated 2 years ago
- shiro反序列化利用综合利用,包含(回显执行命令/注入内存马)原版中NoCC的问题 https://github.com/j1anFen/shiro_attack☆11Updated 2 years ago
- CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell☆34Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 新免杀方向 Mimikatz(猕猴桃) 免杀 360,火绒,电脑管家,WindowsDefinder,详细使用教程请参考博客:https://www.vpss.cc/381.html☆22Updated 8 months ago
- Web shell generation tool written in go☆12Updated last year
- Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞 利用☆23Updated 2 years ago
- 备份文件快速扫描工具☆24Updated last year
- 一款内网横向渗透辅助工具☆29Updated 2 years ago
- Text4Shell的burp被动扫描插件☆36Updated last year
- A Large killer focused on intranet scanning☆28Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago