Skip to content
View maestroww's full-sized avatar

Block or report maestroww

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Ruby 1,528 312 Updated Aug 27, 2020

Space_view 是一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件

JavaScript 310 29 Updated Oct 24, 2024

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Java 199 18 Updated Nov 15, 2022

醉考拉tomcat后台弱口令扫描器,命令行版 图形界面版。

Python 192 61 Updated Apr 10, 2017

Scriptable Headless Browser

C 29,475 5,762 Updated Nov 26, 2022

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 863 59 Updated May 8, 2024

An unidentifiable mechanism that helps you bypass GFW.

C 18,914 3,032 Updated Aug 21, 2024

NoMoney 是一款集成了fofa,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 借助爬虫实现,其余平台利用各自的api进行信息收集。

Python 190 19 Updated Oct 12, 2024

CMS漏洞测试用例集合

PHP 1,732 522 Updated Dec 20, 2018

Golang Version Manager

Go 1,920 209 Updated Aug 20, 2024

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by…

Python 250 76 Updated Oct 28, 2021

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,395 231 Updated Jan 30, 2023

用友NC反序列化漏洞payload生成

Java 71 51 Updated Aug 30, 2022

A swiss army knife for pentesting networks

Python 8,416 1,638 Updated Dec 6, 2023

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 791 121 Updated Jan 29, 2023

Azure Data Exporter for BloodHound

Go 553 74 Updated Sep 20, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,332 321 Updated Dec 16, 2021

Test tool for CVE-2020-1472

Python 1,730 360 Updated Jul 20, 2023

Exploit for zerologon cve-2020-1472

Python 633 146 Updated Oct 15, 2020

A full-featured download manager.

JavaScript 45,518 4,545 Updated Jul 11, 2024

❤️ Streaming torrent app for Mac, Windows, and Linux

JavaScript 9,711 1,004 Updated Oct 23, 2024

CVE-2022-46463(Harbor 未授权)

Python 24 9 Updated Jan 19, 2023

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Go 529 64 Updated Oct 3, 2024

Automatically crawls proxy nodes on the public internet, de-duplicates and tests for usability and then provides a list of nodes

Go 3,845 2,448 Updated Apr 10, 2023

Notes about attacking Jenkins servers

Python 1,956 322 Updated Jul 10, 2024

JetBrains License Server Docker image

Dockerfile 1,575 369 Updated Jun 23, 2024

Change your current Java version with one line

PowerShell 658 87 Updated Oct 15, 2024

Manage your Java environment

Shell 5,844 385 Updated Jun 11, 2024

Official GeoServer repository

Java 3,838 2,179 Updated Oct 28, 2024

Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit

43 3 Updated Jul 6, 2024
Next