Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub / X1r0z 31 repositories

Web Security, @X1cT34m & @Nu1LCTF

X1r0z/frp

基于原版 frp 二开, 添加了一些小功能

Language: Go - Size: 1.75 MB - Last synced: about 17 hours ago - Pushed: 4 months ago - Stars: 93 - Forks: 7

X1r0z/EBurstGo

利用 Exchange 服务器 Web 接口爆破邮箱账户

Language: Go - Size: 38.1 KB - Last synced: 1 day ago - Pushed: 5 months ago - Stars: 66 - Forks: 8

X1r0z/SeaMoon Fork of DVKunion/SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 云渗透工具集,致力于开启云原生的渗透模式。

Language: TypeScript - Size: 2.3 MB - Last synced: 1 day ago - Pushed: 29 days ago - Stars: 1 - Forks: 0

X1r0z/Dubbo-RCE

PoC of Apache Dubbo CVE-2023-23638

Language: Java - Size: 8.79 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 31 - Forks: 7

X1r0z/JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Language: Java - Size: 564 KB - Last synced: 1 day ago - Pushed: 8 days ago - Stars: 176 - Forks: 15

X1r0z/Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Language: Java - Size: 5.34 MB - Last synced: 1 day ago - Pushed: 24 days ago - Stars: 311 - Forks: 36

X1r0z/ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具

Language: Go - Size: 6.84 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 207 - Forks: 27

X1r0z/ARL Fork of MeowwBox/ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Size: 29.3 MB - Last synced: 1 day ago - Pushed: about 1 month ago - Stars: 0 - Forks: 1

X1r0z/cpploader

c++ shellcode loader

Language: C++ - Size: 5.86 KB - Last synced: 1 day ago - Pushed: almost 2 years ago - Stars: 38 - Forks: 11

X1r0z/X1r0z

Profile

Size: 68.4 KB - Last synced: 1 day ago - Pushed: about 2 months ago - Stars: 2 - Forks: 0

X1r0z/go-ntlmssp

NTLM/Negotiate authentication over HTTP that supports Pass The Hash Mode (Pth)

Language: Go - Size: 54.7 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 12 - Forks: 2

X1r0z/spring-amqp-deserialization

PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)

Language: Java - Size: 67.4 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 10 - Forks: 1

X1r0z/hessian-utf-8-overlong-encoding

Hessian UTF-8 Overlong Encoding

Language: Java - Size: 121 KB - Last synced: 1 day ago - Pushed: 3 months ago - Stars: 8 - Forks: 1

X1r0z/Nacos-Hessian-RCE

PoC of Nacos JRaft Hessian RCE

Language: Java - Size: 15.6 KB - Last synced: 1 day ago - Pushed: 4 months ago - Stars: 13 - Forks: 1

X1r0z/ShortPayload Fork of freeFV/ShortPayload

如何将 Java 反序列化 Payload 极致缩小

Size: 21.5 KB - Last synced: 1 day ago - Pushed: over 2 years ago - Stars: 3 - Forks: 1

X1r0z/exp10it

X1r0z Blog

Language: JavaScript - Size: 45.1 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 24 - Forks: 5

X1r0z/SimpleRasp

基于 Java Instrumentation + Javaassist 的简单 RASP

Language: Java - Size: 71.3 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 12 - Forks: 1

X1r0z/MirrorScan 📦

bugscan scanner

Language: Python - Size: 2.89 MB - Last synced: 1 day ago - Pushed: 10 months ago - Stars: 1 - Forks: 2

X1r0z/EWSManageGo

Using EWS Web Service in Go

Language: Go - Size: 14.6 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 3 - Forks: 0

X1r0z/DllHijackTest 📦

test dll hijacking

Language: C++ - Size: 9.77 KB - Last synced: 1 day ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 2

X1r0z/dork 📦

dork everything

Language: Python - Size: 526 KB - Last synced: 1 day ago - Pushed: almost 6 years ago - Stars: 5 - Forks: 1

X1r0z/msfvenom-ng 📦

MSFvenom-NG

Language: Python - Size: 27.3 KB - Last synced: 1 day ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

X1r0z/cf Fork of Phuong39/cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Size: 21.8 MB - Last synced: 1 day ago - Pushed: 10 months ago - Stars: 0 - Forks: 4

X1r0z/webscan 📦

Find the same IP site

Language: HTML - Size: 99.6 KB - Last synced: 1 day ago - Pushed: over 6 years ago - Stars: 1 - Forks: 0

X1r0z/ADCSPwn Fork of bats3c/ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language: C# - Size: 5.97 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

X1r0z/Certify Fork of GhostPack/Certify

Active Directory certificate abuse.

Language: C# - Size: 167 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

X1r0z/MemoryShell Fork of su18/MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Size: 83 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

X1r0z/Java-Rce-Echo Fork of feihong-cs/Java-Rce-Echo

Java RCE 回显测试代码

Size: 4.23 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

X1r0z/DubboEnvironment

Dubbo environment for research

Language: Java - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

X1r0z/WeblogicEnvironment Fork of QAX-A-Team/WeblogicEnvironment

Weblogic环境搭建工具

Size: 3.55 MB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

X1r0z/RedTeamer Fork of fengjixuchui/RedTeamer

红方人员作战执行手册

Size: 172 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

X1r0z/springboot-demo-api

Language: Java - Size: 68.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

X1r0z/detect-xss

ref-xss scanner and example site

Language: Python - Size: 68.4 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

X1r0z/Micro8 Fork of Micropoor/Micro8

Gitbook

Size: 93.5 MB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0