Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with exp

A curated list of projects in awesome lists tagged with exp .

https://github.com/k8gege/Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools

Last synced: 02 Aug 2024

https://github.com/k8gege/ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

brute-force exp exploit getshell hack hacking ipscanner ladon netscan password pentest poc portscan scanner security security-scanner security-tools tools

Last synced: 25 Sep 2024

https://github.com/zhzyker/exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

cve-2020-10199 cve-2020-10204 cve-2020-11444 cve-2020-14882 cve-2020-1938 cve-2020-2551 cve-2020-2555 cve-2020-2883 cve-2020-5902 drupal exp exploit getshell nexus poc tomcat vulnerability weblogic webshell

Last synced: 28 Sep 2024

https://github.com/tr0uble-maker/poc-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

cve exp getshell poc poc-bomber rce redteam vulnerability-scanner

Last synced: 01 Oct 2024

https://github.com/tr0uble-mAker/POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

cve exp getshell poc poc-bomber rce redteam vulnerability-scanner

Last synced: 04 Aug 2024

https://github.com/ascotbe/medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

cobaltstrike cve dnslog email exp mail medusa metasploit-framework payload poc readteam virus xss

Last synced: 30 Sep 2024

https://github.com/Ascotbe/Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

cobaltstrike cve dnslog email exp mail medusa metasploit-framework payload poc readteam virus xss

Last synced: 31 Jul 2024

https://github.com/0x727/springbootexploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

exp exploit spring springboot vul vulnerability

Last synced: 27 Sep 2024

https://github.com/0x727/SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

exp exploit spring springboot vul vulnerability

Last synced: 04 Aug 2024

https://github.com/baizesec/bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

baize exp poc sec security

Last synced: 30 Sep 2024

https://github.com/BaizeSec/bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

baize exp poc sec security

Last synced: 04 Aug 2024

https://github.com/c0ny1/fastjsonexploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

exp exploiting-vulnerabilities fastjson poc

Last synced: 01 Aug 2024

https://github.com/c0ny1/FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

exp exploiting-vulnerabilities fastjson poc

Last synced: 30 Jul 2024

https://github.com/k8gege/cve-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

3389 cve-2019-0708 exp exploit hacking k8cscan pentest poc rdp security

Last synced: 01 Aug 2024

https://github.com/k8gege/CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

3389 cve-2019-0708 exp exploit hacking k8cscan pentest poc rdp security

Last synced: 30 Jul 2024

https://github.com/hktalent/spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

0day cve-2022-22963 exp java poc rce spel spring spring-cloud-function

Last synced: 04 Aug 2024

https://github.com/00theway/Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

ajp cnvd-2020-10487 cve-2020-1938 exp ghostcat

Last synced: 04 Aug 2024

https://github.com/TeraSecTeam/poc-collection

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

exp poc

Last synced: 04 Aug 2024

https://github.com/CnHack3r/Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

bypass cve exp goby poc redteam

Last synced: 04 Aug 2024

https://github.com/TD0U/WeaverScan

泛微oa漏洞利用工具

exp oa weaver weaveroa

Last synced: 04 Aug 2024

https://github.com/k8gege/PowerLadon

Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC

exp exploit hacking ladon lanscanner netscan pentest pentest-tool pentesting-networks poc portscan security subdomain-scanner vulscan

Last synced: 04 Aug 2024

https://github.com/ghosttroops/go4hacker

Automated penetration and auxiliary systems, providing XSS, XXE, DNS log, SSRF, RCE, web netcat and other Servers,gin-vue-admin,online https://51pwn.com

exp exploits framework gin gin-vue-admin hacker penetration pentest poc rce vue

Last synced: 30 Sep 2024

https://github.com/mqttsnet/open-exp-plugin

open-exp-plugin 是一个示例插件,旨在展示如何开发和扩展 ThingLinks 平台的功能。此插件提供了一个实验性功能扩展示例,帮助开发者深入了解如何利用 ThingLinks 的 API 和插件架构进行自定义开发和集成。

exp iot mqtt plugin thinglinks

Last synced: 29 Sep 2024

https://github.com/z1un/seeyon_exp

致远OA漏洞综合利用脚本

exp seeyon seeyonexp seeyonoa

Last synced: 04 Aug 2024

https://github.com/CLincat/vulcat

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cnvd-2021-28277 cve cve-2018-7602 cve-2019-15642 cve-2020-10204 cve-2020-9483 cve-2021-21234 cve-2021-22205 cve-2021-3223 cve-2021-35042 cve-2021-42013 cve-2021-43798 cve-2022-1388 cve-2022-26134 exp poc scanner security vulnerability

Last synced: 04 Aug 2024

https://github.com/wangfly-me/Apache_Penetration_Tool

CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具

cve-2021-41773 cve-2021-42013 exp

Last synced: 04 Aug 2024

https://github.com/exp-codes/exp-libs-refactor

经验构件库(重构版)

components exp exp-libs java libs maven programming

Last synced: 02 Oct 2024