gubeihc / burp-PocSuite3-POCLinks
☆15Updated 3 years ago
Alternatives and similar repositories for burp-PocSuite3-POC
Users that are interested in burp-PocSuite3-POC are comparing it to the libraries listed below
Sorting:
- ☆40Updated 2 years ago
- 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆50Updated 2 years ago
- CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。☆32Updated 2 years ago
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入☆70Updated 3 years ago
- Cobalt Strike plugin☆53Updated last year
- ☆50Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆45Updated 2 years ago
- HCM宏景加解密工具☆49Updated 6 months ago
- 批量获取域内机器桌面文件☆80Updated 3 years ago
- 海康威视ivms-8700综合安防平台0day poc☆23Updated 2 years ago
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆21Updated 3 years ago
- 致远OA综合利用工具V1.0☆36Updated 4 years ago
- 内存马持久化☆59Updated 3 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆88Updated 3 years ago
- ☆19Updated 3 years ago
- druid数据库密码解密☆36Updated 2 years ago
- CobaltStrike profile by 风起☆38Updated 4 years ago
- ☆47Updated 3 years ago
- ☆14Updated 3 years ago
- ☆31Updated 4 years ago
- ☆94Updated 3 years ago
- Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用☆23Updated 3 years ago
- Zerologon自动化脚本☆96Updated 2 years ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆24Updated 3 years ago
- 域横向,内网信息收集利用工具☆30Updated 2 years ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆62Updated last year
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型, 可用于一些可能存在本地提权漏洞的测试。☆33Updated 3 years ago
- bypass360☆17Updated 2 years ago
- 绕过杀软添加用户☆46Updated 5 years ago
- Shiro key check,golang Version☆58Updated 3 years ago