iss4cf0ng / Alien
Webshell Manager Tool/一句話木馬管理工具/Trojan/Backdoor/Pentest
☆103Updated last year
Alternatives and similar repositories for Alien:
Users that are interested in Alien are comparing it to the libraries listed below
- 一款针对用友NC综合漏洞利用工具☆230Updated last year
- R-Knife 综合渗透工具箱☆133Updated last year
- Tiger是一款在攻防演练中对目标资产重点系统指纹识别、精准漏扫的工具。是一款打点神器。☆116Updated 5 months ago
- 海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式☆117Updated 8 months ago
- 免杀某60、火绒、pythonShellcode-loader☆55Updated last year
- Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含☆213Updated 2 years ago
- impacket-gui☆292Updated last year
- ☆177Updated last year
- burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977☆150Updated 2 years ago
- DockerApiRCE☆197Updated 4 months ago
- xTools,一个辅助小工具☆163Updated 2 years ago
- 渗透测试根据企业名称或其他关键词定制化生成字典☆106Updated last year
- 一款简单好用的漏洞管理工具,支持 本地和协作两种模式。☆150Updated 3 months ago
- ☆145Updated last year
- 参考Gophish框架,重构的轻量级钓鱼追踪工具☆213Updated 11 months ago
- 哥斯拉jsp/jspx免杀webshell生成器☆203Updated last year
- 蓝凌OA远程代码执行漏洞批量检查☆125Updated 2 years ago
- ☆79Updated 10 months ago
- 一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具☆140Updated 6 months ago
- CVE-2021-45232-RCE-多线程批量漏洞检测☆34Updated 3 years ago
- 用友漏洞综合利用工具☆164Updated 3 months ago
- bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎☆142Updated last year
- MySQL注入绕安全狗Tamper / Code By:Tas9er☆155Updated 2 years ago
- 通达OA漏洞检测工具-TongdaScan_go☆221Updated last year
- 漏洞poc☆91Updated 2 months ago
- Shiro漏洞利用工具☆88Updated 2 months ago
- Exchange 服务器安全性的辅助测试工具☆315Updated last year
- 一款基于Shodan API的查询脚本☆43Updated 3 months ago
- 未授权检测的命令行版,支持批量检测☆142Updated last year