Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
View itSssm3's full-sized avatar
  • 11:55 (UTC +08:00)

Block or report itSssm3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Java 7 1 Updated Dec 13, 2024

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

437 22 Updated Feb 1, 2024

闭源系统半自动漏洞挖掘工具,针对 jar/war/zip 进行静态代码分析,增加 LLM 大模型能力验证路径可达性,LLM 根据上下文代码环境给出该路径可信分数

Java 292 12 Updated Dec 1, 2024

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Shell 493 44 Updated Dec 11, 2024

Pin any window to the top of your screen / 在Mac上将你的任何窗口强制置顶

Swift 474 17 Updated Dec 1, 2024

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,249 177 Updated Jan 11, 2023

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,346 322 Updated Dec 16, 2021

Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)

C# 185 37 Updated Feb 1, 2021

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,542 205 Updated Aug 6, 2022

Kerberos unconstrained delegation abuse toolkit

Python 1,187 176 Updated Dec 10, 2024

Tools for Kerberos PKINIT and relaying to AD CS

Python 651 80 Updated Apr 12, 2024

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,152 198 Updated Oct 27, 2023

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 817 124 Updated Jan 29, 2023

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Python 368 111 Updated Mar 9, 2020

CVE-2024-23897

Python 196 36 Updated Jan 28, 2024
Python 745 95 Updated Sep 9, 2022

域信息收集工具

Go 385 33 Updated Sep 16, 2022

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Python 217 27 Updated Jul 28, 2024

Burpsuite Extension to bypass 403 restricted directory

Python 1,572 204 Updated Jun 29, 2023

A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins / extract secret_key / decrypt data_source info automatic.

Go 246 36 Updated Jul 12, 2024

fastjson利用,支持tomcat、spring回显,哥斯拉内存马;回显利用链为dhcp、ibatis、c3p0。

258 12 Updated Mar 15, 2022

CVE-2024-31317

Java 11 Updated Dec 5, 2024

exploit for CVE-2022-2588

C 474 68 Updated Mar 4, 2023

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,862 288 Updated Aug 15, 2024

Active Directory certificate abuse.

C# 1,537 216 Updated Aug 12, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,470 343 Updated Aug 19, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 734 99 Updated Jun 24, 2024

windows 添加管理员--Rust版本

Rust 44 5 Updated Jul 7, 2022

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 356 46 Updated Aug 17, 2024

CVE-2021-34371.jar

25 1 Updated Sep 6, 2021
Next