Skip to content
View NullGam3's full-sized avatar

Block or report NullGam3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

131 8 Updated Sep 27, 2024

Extract credentials from lsass remotely

Python 2,036 246 Updated Sep 26, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,044 136 Updated Dec 15, 2020

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,748 372 Updated Jul 11, 2024

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 471 83 Updated Mar 15, 2023

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,581 214 Updated Sep 4, 2024

fastjson漏洞批量检测工具

HTML 309 30 Updated Jul 12, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 312 38 Updated Aug 17, 2024

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)

C# 440 62 Updated Oct 2, 2024

Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)

C# 162 30 Updated May 14, 2020
Java 3,371 679 Updated Dec 11, 2022

Shiro-721 Padding Oracle Attack

Java 70 12 Updated Jun 4, 2021

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Python 881 123 Updated May 28, 2021

《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

2,866 411 Updated Jan 31, 2024

Shiro key check,golang Version

Go 56 10 Updated Aug 27, 2022

Shiro-550 不依赖CC链利用工具

447 49 Updated Jun 19, 2024

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

662 40 Updated Aug 21, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 975 189 Updated Jul 10, 2022

NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script

Python 85 14 Updated Feb 17, 2022

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,085 103 Updated Sep 1, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,326 319 Updated Dec 16, 2021

CVE-2021-42287/CVE-2021-42278 Exploiter

C# 8 1 Updated Jan 12, 2023

shiro 反序列 命令执行辅助检测工具

1,351 181 Updated May 21, 2024

Trying to tame the three-headed dog.

C# 4,054 774 Updated Sep 12, 2024

oracle 数据库命令执行

549 100 Updated Nov 6, 2020

woodpecker框架weblogic信息探测插件

Java 179 25 Updated Mar 23, 2022

MDUT-Extend(扩展版本)

514 19 Updated Aug 29, 2024

a tool help you write gamma poc

JavaScript 94 6 Updated Mar 17, 2023
Next