W01fh4cker / Serein_Linux
【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, building your own arsenal and other scenarios.
☆48Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Serein_Linux
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆63Updated last year
- cs免杀上线☆59Updated 2 years ago
- Cobalt Strike插件☆71Updated 10 months ago
- List of pocs for goby☆88Updated 2 years ago
- 免杀版Neo-reGeorg☆252Updated last year
- Aries is a free and open-source network scanner, support SYN scanning mode.☆34Updated last year
- Cobalt Strike - External C2 Client☆74Updated 3 months ago
- ratel is a red team information gathering and scanning tool developed in Rust. It supports querying from the fofa and zoomeye APIs, activ…☆85Updated 8 months ago
- 2021.12.9 使用go语言免杀360、微软、腾讯、火绒☆75Updated 2 years ago
- CVE-2021-45232-RCE-多线程批量漏洞检测☆34Updated 2 years ago
- Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含☆203Updated 2 years ago
- 泛微OA_V9全版本的SQL远程代码执行漏洞☆156Updated 2 years ago
- xTools,一个辅助小工具☆162Updated 2 years ago
- pyxis can automatically identify http and https requests, and get response headers, status codes, response size, response time, tools for…☆75Updated 6 months ago
- RedTeam Pentesting 学习资源,工具☆63Updated 4 months ago
- ☆146Updated last year
- Jenkins CLI 任意文件读取漏洞检查工具☆52Updated 9 months ago
- JSFinder魔改版☆62Updated last year
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆104Updated 3 years ago
- 内网探测工具(Internal network detection tool that not contain any exploit code)☆80Updated last year
- 【随机动态生成】php免杀webshell☆36Updated 2 years ago
- ALLINONE framework and technology detect lib☆134Updated last month
- 调用Acunetix AWVS的API实现批量扫描,并且使用代理池,实现批量扫描时的每个扫描目标都使用不同的代理IP。提供常驻后台监控功能,控制最大扫描任务数量以及最大扫描时间☆25Updated last year
- ☆108Updated this week
- CobaltStrike上线通知,飞书群聊机器人、server酱通知☆87Updated last year
- AvHunt-杀毒软件识别☆170Updated last year
- MySQL注入绕安全狗Tamper / Code By:Tas9er☆153Updated 2 years ago
- Code By:Tas9er / Tomcat弱口令批量扫描器☆49Updated 2 years ago