learner-ing / changeTools
根据github上的源码改的一些工具。用友nc解密、......
☆18Updated 3 years ago
Alternatives and similar repositories for changeTools:
Users that are interested in changeTools are comparing it to the libraries listed below
- 内存马持久化☆58Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- CobaltStrike profile by 风起☆37Updated 3 years ago
- 陆续补充一些自己写的cobaltstrike插件☆46Updated 3 years ago
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- ☆31Updated 3 years ago
- A useful file search tool☆58Updated 2 years ago
- 重点系统指纹识别的工具☆32Updated 2 years ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆43Updated 3 years ago
- ☆33Updated 2 years ago
- 浏览器模拟爆破,支持CSS选择器☆18Updated last year
- e-mesaage <=4.15 后台jar包上传exp☆47Updated 5 years ago
- 《Golang安全资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.☆8Updated 3 years ago
- hyscan HengGe Team☆68Updated 3 years ago
- 参考CS的Bypass插件+分离免杀思想改造☆34Updated 4 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago
- Java反序列化漏洞学习☆14Updated 3 years ago
- golang写的批量对目标网站进行截图的小工具,适合目标资产比较多时,快速定位薄弱点。☆32Updated 2 years ago
- ☆22Updated 3 years ago
- ☆36Updated 3 years ago
- payloads☆15Updated 3 years ago
- Burp-Plugin-study☆16Updated 3 years ago
- A Large killer focused on intranet scanning☆28Updated 3 years ago
- 批量无损检测CVE-2022-22965☆37Updated 2 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 4 years ago
- Lsass memory dump.☆52Updated last year
- CVE-2021-4034, For Webshell Version.☆34Updated 3 years ago
- 破产版免杀☆52Updated 3 years ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated last year
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago