Stars
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
A modern GUI client based on Tauri, designed to run in Windows, macOS and Linux for tailored proxy experience
Pre-Built Vulnerable Environments Based on Docker-Compose
Cross-platform multi-protocol VPN software. Pull requests are welcome. The stable version is available at https://github.com/SoftEtherVPN/SoftEtherVPN_Stable.
Ladon Moudle CVE-2020-1472 Exploit 域控提权神器
Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/Htt…
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
MSF moudle DotNetNuke GetShell & execute exploit
MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit
Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
sshshell/sshcmd/sshlogin/sshcrack(SSH交互式Shell/内网渗透专用非交互式Shell/SSH密码爆破)Windows & Linux
BypassAV ShellCode Loader (Cobaltstrike/Metasploit)
Apache Solr <=8.2.0 Velocity Template 0day Exploit
Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)
Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2020-0796/CVE-2018-2894
跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)