sp4zcmd / RedTeamer
红方人员作战执行手册
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedTeamer
- 用友NC反序列化漏洞payload生成☆71Updated 2 years ago
- Java命令行文件监控小工具(代码审计)☆95Updated 2 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- 一款基于JAVA编写的插件化漏洞利用工具☆38Updated last year
- 针对部署在Weblogic上的Shiro☆44Updated last year
- HiddenDomainHunter☆21Updated last year
- 泛微 eoffice10 前台 getshell☆59Updated 2 years ago
- 自己的JNDI 利用工具,添加一些人性化功能☆131Updated 2 years ago
- 魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端☆69Updated 10 months ago
- 直接导入需要碰撞的IP和域名,工具多线程碰撞速度快,访问状态码200成功时则会高亮。☆53Updated last year
- nuclei + .yaml = poc☆13Updated last year
- log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。☆36Updated 2 years ago
- check hikvision/ys7 api☆64Updated last year
- 用于解密Behinder(冰蝎)webshell流量的Python工具。它能够分析pcap文件,解密并格式化Behinder的HTTP请求和响应数据。☆20Updated 3 weeks ago
- burp手工检测fastjson辅助☆80Updated 8 months ago
- burpsuite wildcard 插件维护分支☆1Updated last year
- Cobalt Strike插件☆38Updated 2 years ago
- python脚本☆18Updated 2 years ago
- wscan自用指纹库☆11Updated 5 months ago
- ☆22Updated 2 years ago
- 分享极梦C团队写的一些使用工具☆54Updated last year
- zoomeyeGUI☆25Updated 2 years ago
- magicReform_cobaltstrike☆32Updated last year
- nacos api bypass & jwt bypass & get all configs☆37Updated last year
- 一款基于javafx的自有IP地址查询工具(适用于重保、蓝队、攻防演习等场景)☆41Updated 3 months ago
- 金蝶云星空 erp反序列化命令执行漏洞批量扫描POC&EXP,带命令回显☆32Updated last year
- Shiro文件上传工具☆100Updated last year
- 若依后台定时任务一键利用☆17Updated 2 years ago