logo

K8哥哥

没有绝对安全的系统

Ladon渗透Win11 RCE CVE-2023-38146

LadonLadon 12.3 20231221[+]SmbServer 一键SMB共享服务器,记录来访IP,访问资源等[+]Win11ThemeRce CVE-2023-38146 Win11主题远程执行Exp...

〖Tool〗Ladon Study 让小白快速入门网络安全的工具

〖Tool〗Ladon Study 让小白快速入门网络安全的工具

Ladon Study包含网络资产探测、漏洞检测、漏洞EXP、网络密码审计、信息收集、横向移动、密码读取、本地提权等144个功能。使用超级简单,只需填写目标IP、URL、域名、IP段、TXT等,点击对应按钮一键操作。+++++++++...

〖工具〗Ladon模块化网络渗透工具&Cobalt Strike

〖工具〗Ladon模块化网络渗透工具&Cobalt Strike

Ladon一款用于大型内网渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、密码读取、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。11.6版本内置252个功能模块……

〖Tool〗Ladon modular hacking framework

〖Tool〗Ladon modular hacking framework

Ladon is a multi-threaded plug-in comprehensive scanning artifact for large-scale intranet penetration, including port scanning, service identification, network assets, password blasting, high-risk vulnerability detection and one click getshell. It supports batch segment A / segment B / segment C and cross network segment scanning, as well as URL, host and domain name list scanning. Version 11.6 has 252 built-in functional modules……