All Git Users → Ridter

25 open source projects by Ridter

1. Cve 2019 1040
CVE-2019-1040 with Exchange
✭ 185
python
2. Mailget
通过脉脉用户猜测企业邮箱
✭ 185
python
3. Cve 2018 15982 exp
exp of CVE-2018-15982
✭ 180
python
4. Get ip by ico
从shodan获取使用了相同favicon.ico的网站
✭ 171
python
5. Rtf 11882 0802
PoC for CVE-2018-0802 And CVE-2017-11882
✭ 157
python
6. Cs custom 404
Cobalt strike custom 404 page
✭ 57
html
7. Ghostpotato
Just pick out the code we need.
✭ 46
python
8. Mousejack replay
mousejack hack
✭ 8
python
9. Redis Rce
Redis 4.x/5.x RCE
✭ 575
python
10. Cve 2017 11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
✭ 483
python
11. Pentest
tools
✭ 456
c
12. Exchange2domain
CVE-2018-8581
✭ 314
python
13. Acefile
POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/
✭ 270
python
14. Cve 2020 0688
cve-2020-0688
✭ 266
python
15. webshell
This is a webshell open source project
16. SharpAddDomainMachine
SharpAddDomainMachine
✭ 68
C#
17. AMSI bypass
No description, website, or topics provided.
✭ 70
XSLT
18. hackredis
No description, website, or topics provided.
✭ 42
python
19. Intranet Penetration Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
✭ 3,563
20. WebDAV
Set Up WebDAV Server for Remote File Sharing and more
21. CS Chinese support
Cobalt strike 修改支持回显中文。
✭ 144
22. noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
✭ 449
python
23. pyForgeCert
pyForgeCert is a Python equivalent of the ForgeCert.
✭ 47
python
24. RelayX
NTLM relay test.
✭ 150
python
25. CVE-2019-1040-dcpwn
CVE-2019-1040 with Kerberos delegation
✭ 31
python
1-25 of 25 user projects