lijiejie / IIS_shortname_Scanner
an IIS shortname Scanner
☆535Updated last year
Related projects ⓘ
Alternatives and complementary repositories for IIS_shortname_Scanner
- Redis 4.x/5.x RCE☆934Updated 2 years ago
- 一个各种方式突破Disable_functions达到命令执行的shell☆1,184Updated last year
- 增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持☆951Updated 5 months ago
- 一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo☆773Updated last year
- bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)☆1,142Updated 3 years ago
- SvnExploit支持SVN源代码泄露全版本Dump源码☆965Updated last year
- Tomcat-Ajp协议文件读取漏洞☆763Updated 4 years ago
- Python2编写的struts2漏洞全版本检测和利用工具☆1,424Updated 5 years ago
- XssPayload List . Usage:☆710Updated 4 years ago
- 在渗透测试中快速检测常见中间件、组件的高危漏洞。☆735Updated 2 years ago
- Burpsuite-Plugins-Usage☆504Updated 4 years ago
- Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具☆1,372Updated 3 years ago
- 从wooyun中提取的payload,以及burp插件☆840Updated 2 years ago
- 上传漏洞fuzz字典生成脚本☆1,230Updated 3 years ago
- 用于漏洞排查的pocsuite3验证POC代码☆349Updated 2 years ago
- MySQL fake server for read files of connected clients☆584Updated 7 years ago
- Manage your website via terminal☆420Updated 3 years ago
- sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件☆753Updated 5 years ago
- Burp suite 分块传输辅助插件☆1,939Updated 2 years ago
- 分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV☆293Updated 7 years ago
- Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势☆1,354Updated 2 years ago
- Vulnerabilities of Goby supported with exploitation.☆708Updated 3 weeks ago
- Cnvd-2020-10487 / cve-2020-1938, scanner tool☆294Updated 2 years ago
- redis 4.x/5.x master/slave getshell module☆347Updated 4 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- Redis(<=5.0.5) RCE☆1,007Updated last year
- 破解的cs4.0、cs4.0官方手册翻译和一些笔记☆399Updated 4 years ago
- Cobalt Strike team server password brute force tool☆387Updated 6 years ago
- The hack-requests is an http network library for hackers☆466Updated last year
- MSSQL注入提权,bypass的一些总结☆712Updated 4 months ago