gubeihc / burp-PocSuite3-POC
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp-PocSuite3-POC
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- 若依后台定时任务一键利用☆17Updated 2 years ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆49Updated 2 months ago
- ☆31Updated 3 years ago
- 批量获取域内机器桌面文件☆77Updated 2 years ago
- Lsass memory dump.☆51Updated 11 months ago
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具☆68Updated last year
- ☆20Updated 2 years ago
- 备份文件快 速扫描工具☆24Updated last year
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆19Updated 2 years ago
- FscanSnipaste_1.8.2_001_内网快速连接工具☆44Updated 10 months ago
- CS shellcode 加载器☆61Updated 2 years ago
- 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆49Updated last year
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- cobaltstrike的BypassUAC、提权dll插件☆65Updated 4 months ago
- 内存马持久化☆58Updated 2 years ago
- 一个简易的woodpecker反序列化插件☆36Updated 5 months ago
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- 宏景ehr sql注入的tamper脚本(sqlmap使用)☆34Updated last year
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入☆69Updated 2 years ago
- Confluence未授权添加管理员用户漏洞利用脚本☆25Updated last year
- ShellcodeFrame☆30Updated 2 years ago
- SSL Certificate IP Extractor🕵️☆17Updated 9 months ago