d3ckx1 / Crack-allDBs
一键破解常见所有数据库,如:mysql、sqlserver、 oracle、PostgreSQL、MongoDB、Redis、memcached、Elasticsearch
☆54Updated 3 years ago
Alternatives and similar repositories for Crack-allDBs:
Users that are interested in Crack-allDBs are comparing it to the libraries listed below
- ☆26Updated 3 years ago
- 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具☆68Updated last year
- 奇安信Hunter平台与Xray扫描器的联动,实现Xray批量扫描Hunter的查询结果,并导出html文件。☆27Updated 2 years ago
- 一款内网横向渗透辅助工具☆29Updated 3 years ago
- 域横向,内网信息收集利用工具☆30Updated 2 years ago
- 快速的帮你查找上线机器磁盘中的关键资产☆22Updated 3 years ago
- 海康威视iVMS 综合安防任意文件上传 漏洞使用exp☆24Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆39Updated 2 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- 简单的用python写的远控demo 执行命令 只一个心跳完成所有操作☆36Updated 2 years ago
- 批量获取域内机器桌面文件☆79Updated 2 years ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated last year
- Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用☆23Updated 2 years ago
- 工控设备信息识别工具箱☆55Updated last year
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 3 years ago
- 绕过杀软添加用户☆46Updated 4 years ago
- SSL Certificate IP Extractor🕵️☆18Updated last year
- A Large killer focused on intranet scanning☆28Updated 3 years ago
- FscanSnipaste_1.8.2_001_内网快速连接工具☆44Updated last year
- cs免杀上线☆58Updated 3 years ago
- 汇总平时写的一些POC&EXP☆26Updated 2 years ago
- 个人翻译/总结渗透测试思维导图☆28Updated 2 years ago
- 一款shellcode免杀工具,免杀测试对象火绒 联想等其他杀软☆51Updated 2 years ago
- ☆12Updated 2 years ago
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆87Updated last year
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆34Updated last year
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- 信息收集,批量多线程探测url存活、获取基本信息(标题、ip、长度、跳转、server等)☆23Updated last year
- bypass360☆17Updated last year
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago