unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
taviso/ctftool: Interactive CTF Exploration Tool
Just want to test the SYSTEM exploit? Click here.An Interactive CTF Exploration ToolT...
2019-09-06 13:03:53 | 阅读: 299 |
收藏
|
github.com
windows
ctftool
msctf
client
GitHub - grayddq/PublicMonitors: 对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险
Join GitHub today Gi...
2019-09-06 01:44:01 | 阅读: 391 |
收藏
|
github.com
端口
masscan
github
安全
风险
GitHub - danielsagi/kube-pod-escape: Kubernetes POC for utilizing write mount to /var/log for getting a root on the host
Kube-pod-escape is a POC for an exploit on the symlink following behaviour of logs files s...
2019-09-06 01:44:00 | 阅读: 325 |
收藏
|
github.com
escaper
kubectl
lsh
kubelet
kubernetes
GitHub - d3vilbug/HackBar: HackBar plugin for Burpsuite v1.0
Join GitHub today Gi...
2019-09-06 01:43:59 | 阅读: 330 |
收藏
|
github.com
github
hackbar
3xploiter
an0n
GitHub - Ch1ngg/JWTPyCrack: JWT 弱口令 Key 爆破以及生成 NONE 加密的无 Key 的 JWTString
Join GitHub today Gi...
2019-09-06 01:43:58 | 阅读: 496 |
收藏
|
github.com
python
爆破
攻击
jwtcrack
github
GitHub - rabbitmask/AngelSword: Python3编写的CMS漏洞检测框架
Join GitHub today Gi...
2019-09-06 01:43:57 | 阅读: 270 |
收藏
|
github.com
漏洞
tp5
github
angelsword
python
GitHub - leoloobeek/COMProxy: PoC for proxying COM objects when hijacking
A COM client and server for testing COM hijack proxying. If you are running a COM hijack,...
2019-09-06 01:43:56 | 阅读: 276 |
收藏
|
github.com
clsid
software
72c24dd5
d70a
GitHub - gquere/pwn_jenkins: Notes about attacking Jenkins servers
Deserialization RCE in old Jenkins (CVE-2015-8103, Jenkins 1.638 and older)Use ysoserial...
2019-09-05 00:44:20 | 阅读: 435 |
收藏
|
github.com
jenkins
groovy
abcd
checkscript
pty
GitHub - c0ny1/sqlmap4burp-plus-plus: sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件
Join GitHub today Gi...
2019-09-05 00:44:19 | 阅读: 458 |
收藏
|
github.com
sqlmap4burp
burp
github
sqlmap
windows
GitHub - jas502n/Jboss_JMXInvokerServlet_Deserialization_RCE: Jboss_JMXInvokerServlet_Deserialization_RCE
使用Burp Suite利用Java反序列化漏洞0x01 搭建Jboss JMXInvokerServlet 反序列化漏洞测试环境: JBoss JMXInvokerServ...
2019-09-05 00:44:18 | 阅读: 696 |
收藏
|
github.com
jboss
invoker
payload
GitHub - dplusec/tgwechat: 一款采用Telegram类似的安全加密方案实现的保护个人隐私安全的微信聊天插件。
Join GitHub today Gi...
2019-09-05 00:44:17 | 阅读: 314 |
收藏
|
github.com
加密
安全
github
消遣
cirn
GitHub - mwrlabs/C3: Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while sti...
C3 (Custom Command and Control) is a tool that allows Red Teams to rapidly develop and ut...
2019-09-05 00:44:16 | 阅读: 318 |
收藏
|
github.com
relays
peripherals
negotiation
cobalt
c2
GitHub - 0xbadjuju/Tokenvator: A tool to elevate privilege with Windows Tokens
Join GitHub today GitHub is home to...
2019-09-05 00:44:15 | 阅读: 368 |
收藏
|
github.com
github
tokenvator
download
launching
0xbadjuju
BurpSuite Pro 2.1 破解版
Join GitHub today Gi...
2019-09-05 00:44:13 | 阅读: 755 |
收藏
|
github.com
burp
loader
github
developers
GitHub - ds19991999/SecBox: 网络安全与渗透测试工具导航
邮箱https://haveibeenpwned.com/https://www.cmsky.com/findmima-com/http://ww3.xiaoanrui.com/http://...
2019-09-05 00:44:12 | 阅读: 470 |
收藏
|
github.com
名录
chuangongsi
安全
中国
GitHub - ztosec/secscan-authcheck: 越权检测工具
项目介绍部署越权检测工具启动服务cd authcheckdocker-compose up -d启动示例站点cd example# 需要将 docker-...
2019-09-05 00:44:11 | 阅读: 369 |
收藏
|
github.com
信息
流量
录入
sso
账号
GitHub - jas502n/oracleShell: oracle 数据库命令执行
Join GitHub today Gi...
2019-09-05 00:44:09 | 阅读: 540 |
收藏
|
github.com
github
tns
11g
rebeyond
windows
Windows persistence toolkit written in C#
Windows persistence toolkit written in C#. For detailed usage information on each techniqu...
2019-09-05 00:44:08 | 阅读: 250 |
收藏
|
github.com
sharpersist
windows
keepass
schtask
hkcurun
GitHub - sailay1996/GUI_UAC_bypassX: gui uac bypass (netplwiz.exe)
Join GitHub today Gi...
2019-09-05 00:44:02 | 阅读: 403 |
收藏
|
github.com
netplwiz
software
hkcu
bypass
github
GitHub - sailay1996/Fileless_UAC_bypass_WSReset: I created the python script to bypass UAC to get system shell .
Join GitHub today GitHub is home to over 40 million developers workin...
2019-09-05 00:44:01 | 阅读: 355 |
收藏
|
github.com
bypass
windows
github
download
getsystem
Previous
120
121
122
123
124
125
126
127
Next