Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / k8gege/k8gege.github.io issues and pull requests
#140 - 〖工具〗log4Shell核弹级漏洞复现&Ladon批量检测 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 3 years ago
Labels: Gitalk, 26c305d6540acdd4de9e5e2663572e61
#139 - 〖免杀〗.net程序一键免杀Win10 20H2 Defender | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 3 years ago
Labels: Gitalk, 3c90ac07ca4264849e6ac10f6710c715
#138 - 〖工具〗Ladon大型内网渗透扫描器&Cobalt Strike | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege about 3 years ago
Labels: Gitalk, 2d1f51dc83db7221524bc35bd58e798c
#137 - 〖工具〗Cobalt Strike 3.12 3.13 4.3 4.4 K8破解版 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege about 3 years ago
Labels: Gitalk, a78689095fb60538be5729c17751a372
#136 - 〖EXP〗Drupal远程代码执行漏洞复现&Ladon批量利用 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 606b45a50273b70622fa04cbe3f8fcde
#135 - 〖教程〗LadonGO免杀Win10 Defender | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, a2f0307eaae603619a35d3130fdc6221
#134 - 〖教程〗LadonGO MongoDB密码爆破27017端口 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 2c621a840bc4c104f62abff07c720a13
#133 - 〖EXP〗Ladon打印机漏洞提权CVE-2021-1675 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, ed18fa9ead6d9c514bd78880c673cdef
#132 - 〖EXP〗CVE-2020-17144 Exchange漏洞利用 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, b3b62816c2bba214c1d8ce1a77d58e8a
#131 - 〖EXP〗NSA MS17010永恒之蓝漏洞一键工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, ae332f1f2227c49c0b4c9fa3e5f02c86
#131 - 〖EXP〗NSA MS17010永恒之蓝漏洞一键工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, ae332f1f2227c49c0b4c9fa3e5f02c86
#130 - 〖编程〗LadonGo使用SNMP协议探测存活主机原理 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 13895545af4f5fdd900e8a13f10ace65
#130 - 〖编程〗LadonGo使用SNMP协议探测存活主机原理 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 13895545af4f5fdd900e8a13f10ace65
#129 - 〖教程〗Ladon内网扫描检测CVE-2021-26855漏洞 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 407914d97fece6039314f9564119859a
#129 - 〖教程〗Ladon内网扫描检测CVE-2021-26855漏洞 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 407914d97fece6039314f9564119859a
#128 - 利用Ladon实现C2免杀所有杀软 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 1541d884d521bed13b279a9ad55cdae3
#128 - 利用Ladon实现C2免杀所有杀软 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 1541d884d521bed13b279a9ad55cdae3
#127 - 〖工具〗Ladon 8.4 & Cobalt Strike插件发布 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 1fb69ccc5aa0d7b34d1e608c460c8aa4
#127 - 〖工具〗Ladon 8.4 & Cobalt Strike插件发布 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 1fb69ccc5aa0d7b34d1e608c460c8aa4
#126 - 〖EXP〗LadonGUI 8.1新增ctr.sh证书查询子域名 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, fb45ea80571b1295e546c7a2eda6837f
#126 - 〖EXP〗LadonGUI 8.1新增ctr.sh证书查询子域名 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, fb45ea80571b1295e546c7a2eda6837f
#125 - 无回显命令执行漏洞之Linux渗透 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, d48e44830ced019717d53a261ae8504a
#125 - 无回显命令执行漏洞之Linux渗透 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, d48e44830ced019717d53a261ae8504a
#124 - 无回显命令执行漏洞之PowerShell回显 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 035a017cdc13442d3083aa34883d5525
#124 - 无回显命令执行漏洞之PowerShell回显 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 035a017cdc13442d3083aa34883d5525
#123 - 〖EXP〗CVE-2018-14847 RouterOS Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, a50f257aa63441b084028b06dcddd83f
#123 - 〖EXP〗CVE-2018-14847 RouterOS Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, a50f257aa63441b084028b06dcddd83f
#122 - 〖工具〗ysoserial修改版支持代码生成Payload | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, f528f4c08d32c101627d7ab491400805
#122 - 〖工具〗ysoserial修改版支持代码生成Payload | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, f528f4c08d32c101627d7ab491400805
#121 - 〖教程〗K8PortMap使用(本地MSF渗透内网MS17010) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 6cfb486e62a1224885e19f4ba477a7e6
#121 - 〖教程〗K8PortMap使用(本地MSF渗透内网MS17010) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, 6cfb486e62a1224885e19f4ba477a7e6
#120 - 〖教程〗Ladon内网扫描探测Exchange服务器 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, d7eb82fb207075cf76b2a41620d18609
#120 - 〖教程〗Ladon内网扫描探测Exchange服务器 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 3 years ago
Labels: Gitalk, d7eb82fb207075cf76b2a41620d18609
#119 - 〖编程〗LadonGo菜刀PHP一句话连接执行CMD代码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 80b56e0719068213a6469efd0d2a0310
#119 - 〖编程〗LadonGo菜刀PHP一句话连接执行CMD代码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 80b56e0719068213a6469efd0d2a0310
#118 - 〖编程〗Ladon自定义POC插件模块编写 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 5b638c28dd8747043ba7231a70ec259e
#118 - 〖编程〗Ladon自定义POC插件模块编写 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 5b638c28dd8747043ba7231a70ec259e
#117 - 〖提权〗Ladon 8.0五种白名单方法BypaaUAC | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, b597cef1f163122872233c717b60cbdd
#117 - 〖提权〗Ladon 8.0五种白名单方法BypaaUAC | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, b597cef1f163122872233c717b60cbdd
#116 - 〖教程〗QuasarRat代码修改加载Ladon一键扫描内网 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 328b61d306c108d4c814f48deb50558f
#116 - 〖教程〗QuasarRat代码修改加载Ladon一键扫描内网 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 328b61d306c108d4c814f48deb50558f
#115 - 〖工具〗NC执行PowerShell/内存加载Ladon扫描 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 4ac117153143d5bcd2e9f038bb009c0c
#115 - 〖工具〗NC执行PowerShell/内存加载Ladon扫描 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, 4ac117153143d5bcd2e9f038bb009c0c
#114 - 〖教程〗Ladon 7.8密码爆破自定义端口(SSH为例) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, f86a63b0b64d9a6d320e3e3134ae7c26
#114 - 〖教程〗Ladon 7.8密码爆破自定义端口(SSH为例) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege almost 4 years ago
Labels: Gitalk, f86a63b0b64d9a6d320e3e3134ae7c26
#113 - Consider adding your blog to diff.blog
Issue -
State: open - Opened by diffblogbot about 4 years ago
#113 - Consider adding your blog to diff.blog
Issue -
State: open - Opened by diffblogbot about 4 years ago
#112 - 〖提权〗CVE-2020-0787修改版WebShell可用 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9db287b709543772def08963fa71d647
#112 - 〖提权〗CVE-2020-0787修改版WebShell可用 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9db287b709543772def08963fa71d647
#111 - CVE-2018-2628 Weblogic GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7c97540d937b6790b5e6a48e4ebb3512
#111 - CVE-2018-2628 Weblogic GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7c97540d937b6790b5e6a48e4ebb3512
#110 - 基于Browser协议探测内网主机 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, f5d3522171480e170a32a3c0faeebbf7
#110 - 基于Browser协议探测内网主机 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, f5d3522171480e170a32a3c0faeebbf7
#109 - 全版本IIS提权工具iislpe | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9ff596973ff06597e0087bd791dd840f
#109 - 全版本IIS提权工具iislpe | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9ff596973ff06597e0087bd791dd840f
#108 - K8uac bypassUAC(Win7/Wi8/Win10) 过46款杀软影响所有Windows版本 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 022874028371498156ae82602be75a50
#108 - K8uac bypassUAC(Win7/Wi8/Win10) 过46款杀软影响所有Windows版本 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 022874028371498156ae82602be75a50
#107 - mimikatz 2.1.1一键版 & PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 2ca758941a15e05ebf8ccefb466898b3
#107 - mimikatz 2.1.1一键版 & PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 2ca758941a15e05ebf8ccefb466898b3
#106 - CVE-2019-9621 Zimbra<8.8.11 GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, ada4c14e90b09a0f1c91dd58beb587c0
#106 - CVE-2019-9621 Zimbra<8.8.11 GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, ada4c14e90b09a0f1c91dd58beb587c0
#105 - CVE-2019-0604 SharePoint GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9336558e025c949c32141872abff73e4
#105 - CVE-2019-0604 SharePoint GetShell Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9336558e025c949c32141872abff73e4
#104 - K8飞刀Final | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 11dcf0ef0377c93f18d490e03ee65c66
#104 - K8飞刀Final | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 11dcf0ef0377c93f18d490e03ee65c66
#103 - K8 Struts2 EXP 综合漏洞利用工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7a5767f22dcb1e4e8a4c1b30b2b88144
#103 - K8 Struts2 EXP 综合漏洞利用工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7a5767f22dcb1e4e8a4c1b30b2b88144
#102 - SMB溢出工具加强版 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 857f64baaeda593e94d4d23e42f46436
#102 - SMB溢出工具加强版 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 857f64baaeda593e94d4d23e42f46436
#101 - Python免杀ShellCode加载器(Cobalt Strike/Metasploit) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 14fc1f5a54a4987a8c70f30fd976a52b
#101 - Python免杀ShellCode加载器(Cobalt Strike/Metasploit) | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 14fc1f5a54a4987a8c70f30fd976a52b
#100 - Ladon Scanner For Python | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 054c79d40a7d860669ef6e5184afce6d
#100 - Ladon Scanner For Python | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 054c79d40a7d860669ef6e5184afce6d
#99 - .NET端口转发工具PortTran | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, ba410d3b498b8e5aa98aa26ff031ba00
#99 - .NET端口转发工具PortTran | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, ba410d3b498b8e5aa98aa26ff031ba00
#98 - CobaltStrike & Metasploit Shellcode一键免杀工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, e2aa6c6d5953d75157952efb0b13b6cb
#98 - CobaltStrike & Metasploit Shellcode一键免杀工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, e2aa6c6d5953d75157952efb0b13b6cb
#97 - Cobalt Strike TeamServer For Windows | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 531b0d27ded4a5712779812af42b81d9
#97 - Cobalt Strike TeamServer For Windows | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 531b0d27ded4a5712779812af42b81d9
#96 - CVE-2019-0803提权工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 2679ebee857f5b82acbc6f7619cf1dc1
#96 - CVE-2019-0803提权工具 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 2679ebee857f5b82acbc6f7619cf1dc1
#95 - Kali 2019 & Ladon无PowerShell执行脚本 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 57ad0a542649558ae320bd4498753850
#95 - Kali 2019 & Ladon无PowerShell执行脚本 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 57ad0a542649558ae320bd4498753850
#94 - Ladon MS17010 Exploit for PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7328253802bd52f88bd5d7dc13f9bfcf
#94 - Ladon MS17010 Exploit for PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 7328253802bd52f88bd5d7dc13f9bfcf
#93 - Ladon插件实例简单端口扫描C#源码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, b98fa551e54c7e0a3e72c86792ca0b82
#93 - Ladon插件实例简单端口扫描C#源码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, b98fa551e54c7e0a3e72c86792ca0b82
#92 - Ladon插件实例内网Web扫描C#源码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, a249c85d9c0c02f20021dea57cb85cd5
#92 - Ladon插件实例内网Web扫描C#源码 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, a249c85d9c0c02f20021dea57cb85cd5
#91 - Ladon for Kali 2019 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 88f1538669ded43b25167fe2537c2123
#91 - Ladon for Kali 2019 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 88f1538669ded43b25167fe2537c2123
#90 - Ladon POC CVE-2019-11043 PHP-FPM | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 106fdd8f16e35ace11d3d6aad8604652
#90 - Ladon POC CVE-2019-11043 PHP-FPM | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 106fdd8f16e35ace11d3d6aad8604652
#89 - Apache Solr <=8.2.0 Velocity Template 0day Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9028cb4ff47ed4ec7508df95bca43a02
#89 - Apache Solr <=8.2.0 Velocity Template 0day Exploit | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 9028cb4ff47ed4ec7508df95bca43a02
#88 - 2011-2019年Top100弱口令密码字典 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 319e199442cacce5b2c3405dc0a4dcae
#88 - 2011-2019年Top100弱口令密码字典 | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 319e199442cacce5b2c3405dc0a4dcae
#87 - Ladon Scanner For PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 75825fcef14072f9024144f8c827ec37
#87 - Ladon Scanner For PowerShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 75825fcef14072f9024144f8c827ec37
#86 - PhpStudy BackDoor GetShell | K8哥哥’s Blog
Issue -
State: open - Opened by k8gege over 4 years ago
Labels: Gitalk, 6d099bf557800bf57506ec2519667873