d3ckx1 / CS_Online_reminder
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CS_Online_reminder
- ☆25Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- ☆20Updated 2 years ago
- 快速的帮你查找上线机器磁盘中的关键资产☆22Updated 2 years ago
- 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具☆68Updated last year
- ☆13Updated last year
- 批量获取域内机器桌面文件☆77Updated 2 years ago
- ☆41Updated last year
- 内存马持久化☆58Updated 2 years ago
- 对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。☆17Updated 2 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- Web shell generation tool written in go☆12Updated last year
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆108Updated last year
- kill windows log☆45Updated 7 months ago
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- 密码收集☆58Updated 2 years ago
- ☆25Updated last year
- 精简版搜集工具☆13Updated 2 months ago
- cobaltstrike免杀插件☆21Updated 2 years ago
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- Zerologon自动化脚本☆86Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- 备份文件快速扫描工具☆24Updated last year
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆19Updated 2 years ago
- cobaltstrike的BypassUAC、提权dll插件☆70Updated last week