W01fh4cker / Serein_Linux
【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, building your own arsenal and other scenarios.
☆48Updated 2 years ago
Alternatives and similar repositories for Serein_Linux:
Users that are interested in Serein_Linux are comparing it to the libraries listed below
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆103Updated 3 years ago
- 泛微OA_V9全版本的SQL远程代码执行漏洞☆157Updated 2 years ago
- CVE-2021-45232-RCE-多线程批量漏洞检测☆34Updated 3 years ago
- Zentao v16.5 SQL Injection POC☆76Updated 2 years ago
- cs免杀上线☆59Updated 3 years ago
- 通 达OA系列检测EXP☆35Updated 3 years ago
- 2021.12.9 使用go语言免杀360、微软、腾讯、火绒☆75Updated 3 years ago
- Ladon渗透机器人,说人话自动GetShell ChatGPT编写Ladon渗透工具插件视频教程☆44Updated last year
- Cobalt Strike - External C2 Client☆77Updated 5 months ago
- 这是一个lnk伪装☆105Updated 2 years ago
- Goby POC 存档☆89Updated 2 years ago
- 汇总平时写的一些POC&EXP☆26Updated 2 years ago
- CobaltStrike上线通知,飞书群聊机器人、server酱通知☆88Updated last year
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入☆69Updated 2 years ago
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆145Updated 2 years ago
- RedTeam Pentesting 学习资源,工具☆63Updated 6 months ago
- 一款golang编写的,批量检测frp server未授权访问、弱token的工具☆121Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- Code By:Tas9er / Tomcat弱口令批量扫描器☆49Updated 2 years ago
- Python分离免杀+混淆Bypass 360&火绒☆38Updated 2 years ago
- 前端未授权访问检测工具,自动提取JS泄露的接口进行测试。☆32Updated last year
- List of pocs for goby☆89Updated 2 years ago
- FOFA批量脚本,有爬虫和api两种版本☆31Updated 2 years ago
- Sqlinfo是一款快速探测数据库信息工具☆102Updated 2 years ago
- LandrayOATreexmlRCE / 蓝凌OA Treexml远程命令执行☆63Updated 2 years ago
- 补天公益厂商域名列表+python脚本☆23Updated 2 years ago
- ☆51Updated 3 years ago
- 远程代码执行S2-062 CVE-2021-31805验证POC☆131Updated 2 years ago
- 快速遍历目标目录中所有指定后缀文件中包含的敏感信息☆139Updated 2 years ago