-
ChatGPT-Next-Web Public
Forked from ChatGPTNextWeb/NextChatA well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。
TypeScript MIT License UpdatedNov 17, 2023 -
MetasploitCoop-Frontend Public
Forked from 0x727/MetasploitCoop-Frontend基于msf的后渗透协作平台 -- 前端部分
Vue MIT License UpdatedAug 17, 2021 -
MetasploitCoop-Backend Public
Forked from 0x727/MetasploitCoop-Backend基于msf的后渗透协作平台 -- 后端部分
Python UpdatedAug 17, 2021 -
WatchAD Public
Forked from Qianlitp/WatchADAD Security Intrusion Detection System
Python GNU General Public License v3.0 UpdatedJul 21, 2021 -
pystinger Public
Forked from FunnyWolf/pystingerBypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 26, 2020 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 18, 2020 -
metasploit_data_models Public
Forked from akkuman/metasploit_data_modelsMSF database code, gemified
Ruby BSD 3-Clause "New" or "Revised" License UpdatedSep 27, 2020 -
SocksOverRDP Public
Forked from nccgroup/SocksOverRDPSocks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
C++ UpdatedJul 8, 2020 -
WMIHACKER Public
Forked from rootclay/WMIHACKERA Bypass Anti-virus Software Lateral Movement Command Execution Tool
VBScript Apache License 2.0 UpdatedJul 2, 2020 -
gitGraber Public
Forked from hisxo/gitGrabergitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Python GNU General Public License v3.0 UpdatedJun 5, 2020 -
JSP-Webshells Public
Forked from threedr3am/JSP-WebShellsCollect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
Java UpdatedMay 25, 2020 -
CNVD-2020-10487-Tomcat-Ajp-lfi Public
Forked from YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfiTomcat-Ajp协议文件读取漏洞
Python UpdatedFeb 20, 2020 -
BypassAntiVirus Public
Forked from TideSec/BypassAntiVirus远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
Python UpdatedJan 20, 2020 -
cve-2019-19781 Public
Forked from trustedsec/cve-2019-19781This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
Python Other UpdatedJan 13, 2020 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
PowerShell MIT License UpdatedOct 8, 2019 -
Joomla-3.4.6-RCE Public
Forked from YangSirrr/Joomla-3.4.6-RCEJoomla 3.4.6 – Remote Code Execution
-
CVE-2019-0193 Public
Forked from jas502n/CVE-2019-0193Solr DataImport Handler RCE
Python UpdatedAug 11, 2019 -
fastjson-rce-exploit Public
Forked from MagicZer0/fastjson-rce-exploitexploit for fastjson remote code execution vulnerability
Java Apache License 2.0 UpdatedJul 12, 2019 -
bluekeep_CVE-2019-0708_poc_to_exploit Public
Forked from algo7/bluekeep_CVE-2019-0708_poc_to_exploitPorting BlueKeep PoC from @Ekultek to actual exploits
Python GNU General Public License v3.0 UpdatedMay 31, 2019 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedMay 6, 2019 -
-
CNVD-C-2019-48814 Public
Forked from jas502n/CNVD-C-2019-48814WebLogic wls9-async反序列化远程命令执行漏洞
Python UpdatedApr 25, 2019 -
CVE-2019-0232 Public
Forked from pyn3rd/CVE-2019-0232Apache Tomcat Remote Code Execution on Windows
Batchfile UpdatedApr 16, 2019 -
PoC-1 Public
Forked from NickstaDB/PoCRepo for proof of concept exploits and tools.
Python UpdatedMar 28, 2019 -
chunked-coding-converter Public
Forked from c0ny1/chunked-coding-converterBurp suite 分块传输辅助插件
Java MIT License UpdatedMar 20, 2019 -
hosts Public
Forked from googlehosts/hosts镜像:https://coding.net/u/scaffrey/p/hosts/git
Other UpdatedMar 12, 2019 -
CVE-2018-20250 Public
Forked from WyAtu/CVE-2018-20250exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
Python UpdatedFeb 22, 2019 -
cve-2019-1003000-jenkins-rce-poc Public
Forked from adamyordan/cve-2019-1003000-jenkins-rce-pocJenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
JavaScript MIT License UpdatedFeb 19, 2019 -
impacket-examples-windows Public
Forked from maaaaz/impacket-examples-windowsThe great impacket example scripts compiled for Windows
Other UpdatedJan 31, 2019 -