woanware / woanware.github.io
☆32Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for woanware.github.io
- a collection of webshell☆45Updated 6 years ago
- A burp extender that recalculate signature value automatically after you modified request parameter value.☆60Updated 2 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- 开启WeblogicScanV3.*系列,采用Server部署,支持远程Weblogic漏洞扫描☆55Updated 4 years ago
- Explib: Collections of poc and exp.☆21Updated 6 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆98Updated 6 years ago
- A collection of script tools for pentesting☆64Updated 5 years ago
- redteam☆148Updated 4 years ago
- CVE-2017-11882 exploitation☆43Updated 6 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆79Updated 4 years ago
- Weblogic 反序列化漏洞(CVE-2018-2628)☆103Updated 5 years ago
- CVE-2018-3191 反弹shell☆63Updated 6 years ago
- ☆21Updated 6 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- 免杀webshell☆37Updated 4 years ago
- Powershell to copy ntds.dit☆60Updated 8 years ago
- ☆37Updated 3 years ago
- Local penetration test experimental environment☆33Updated 5 years ago
- Search Assistant: Searching shodan via API.☆66Updated 5 years ago
- ☆11Updated 5 years ago
- 配合reGeorg使用的内网扫描工具☆62Updated 8 years ago
- Metasploit Framework☆29Updated last week
- 一个Burp插件,实现用AES算法透明加密原版菜刀Caidao.exe与服务器端交互的http数据流☆79Updated 5 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆66Updated 8 years ago