unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
CDK Home CN · Xyntax/CDK Wiki
简体中文 | English免责声明未经授权许可使用CDK攻击目标是非法的。本程序应仅用于安全测试与研究目的。介绍CDK是一款为容器环境定制的渗透测试工...
2020-12-30 18:00:37 | 阅读: 383 |
收藏
|
github.com
cdk
escaping
gathering
lateral
容器
BasuCert/WinboxPoC: Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which all...
2020-12-30 17:46:11 | 阅读: 321 |
收藏
|
github.com
winbox
python3
mikrotik
routeros
th3p4ssword
BigNerd95/Chimay-Red: Working POC of Mikrotik exploit from Vault 7 CIA Leaks
Reverse engineering of Mikrotik exploit from Vault 7 CIA LeaksSee the PDF for more info (...
2020-12-30 17:45:59 | 阅读: 389 |
收藏
|
github.com
beep
busybox
100ms
stackclash
nova
Moon3r/AKtools
main...
2020-12-30 16:40:22 | 阅读: 271 |
收藏
|
github.com
阿里
github
aliyun
ecs
43c51c0
code-scan starred MODNet
MODNet: Is a Green Screen Really Necessary for Real-Time Portrait Matting? Arxiv Prepri...
2020-12-30 00:09:02 | 阅读: 378 |
收藏
|
github.com
matting
portrait
colab
modnet
webcam
S1ckB0y1337/Cobalt-Strike-CheatSheet: Some notes and examples for cobalt strike's functionality
General notes and advices for cobalt strike C2 framework.SummaryCobalt Strike NotesSu...
2020-12-29 13:14:31 | 阅读: 386 |
收藏
|
github.com
beacon
inject
cobalt
listeners
powershell
moonD4rk/HackBrowserData: Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
中文说明hack-browser-data is an open-source tool that could help you decrypt data ( passwor...
2020-12-29 12:35:28 | 阅读: 278 |
收藏
|
github.com
microsoft
chrome
bookmark
passwords
bookmarks
CrossC2/README_zh.md at master · gloxec/CrossC2
2020-12-28 23:37:22 | 阅读: 353 |
收藏
|
github.com
gencrossc2
模块
修复
cc2
beacon
amphp/amp: A non-blocking concurrency framework for PHP applications.
Amp is a non-blocking concurrency framework for PHP. It provides an event loop, promi...
2020-12-28 15:16:54 | 阅读: 294 |
收藏
|
github.com
amphp
php
database
security
client
carlospolop/privilege-escalation-awesome-scripts-suite: PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Here you will find privilege escalation tools for Windows and Linux/Unix* (in some ne...
2020-12-28 15:14:46 | 阅读: 319 |
收藏
|
github.com
windows
peass
checklist
hacktricks
software
Col-E/Recaf: The modern Java bytecode editor
An easy to use modern Java bytecode editor that abstracts away the complexities of Java p...
2020-12-28 15:12:38 | 阅读: 311 |
收藏
|
github.com
recaf
developer
eclipse
intellij
LandGrey/SpringBootVulExploit: SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
Spring Boot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list声明⚠️ 本项目所有内容仅作为安全研究和授权测试使用, 相关人员对因误用和滥用...
2020-12-28 15:07:36 | 阅读: 410 |
收藏
|
github.com
漏洞
actuator
jolokia
cloud
jndi
zer0yu/Awesome-CobaltStrike: cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
目录0x00 前言0x01 相关文章合集1. 基础知识参考2. 破解以及定制参考3. 使用技巧参考4. CobaltStrike隐匿参考5. CobaltStri...
2020-12-28 11:54:42 | 阅读: 427 |
收藏
|
github.com
cobalt
synthesis
c2
auxiliary
davidgoy/reflect: 2-in-1 frontend with server-side rendering and static page generator. For headless WordPress CMS.
2-in-1 frontend with server-side rendering and static page generator.For headless W...
2020-12-27 12:31:25 | 阅读: 264 |
收藏
|
github.com
wordpress
htaccess
navigating
mirror
addon
3v4Si0N/HTTP-revshell: Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
HTTP-revshell is a tool focused on redteam exercises and pentesters. This tool provide...
2020-12-27 01:06:32 | 阅读: 399 |
收藏
|
github.com
revshell
powershell
download
machine
koriwi/freedeck-hardware: all the stuff you need to build your own FreeDeck
This Repo contains all the stuff you need to build your own FreeDeckWalkthrough and tuto...
2020-12-27 01:03:54 | 阅读: 383 |
收藏
|
github.com
freedeck
arduino
sdcard
6x
microsoft/Web-Dev-For-Beginners: 24 Lessons, 12 Weeks, Get Started as a Web Developer
Azure Cloud Advocates at Microsoft are pleased to offer a 12-week, 24-lesson curriculum al...
2020-12-27 01:01:49 | 阅读: 271 |
收藏
|
github.com
lesson
quiz
terrarium
curriculum
jen
mai-lang-chai/Middleware-Vulnerability-detection: CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
2020-12-26 23:32:20 | 阅读: 453 |
收藏
|
github.com
漏洞
远程
通达
weblogic
Sequel-Ace/Sequel-Ace: MySQL/MariaDB database management for macOS
Sequel Ace is the "sequel" to longtime macOS tool Sequel Pro.Sequel Ace is a fast, easy-t...
2020-12-26 15:59:58 | 阅读: 343 |
收藏
|
github.com
sequel
mas
download
1518036000
mariadb
mas-cli/mas: Mac App Store command line interface
A simple command line interface for the Mac App Store. Designed for scripting and automat...
2020-12-26 15:59:56 | 阅读: 262 |
收藏
|
github.com
mas
xcode
homebrew
signin
outdated
Previous
99
100
101
102
103
104
105
106
Next