Skip to content
View komomon's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report komomon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
komomon/README.md

Hi there 👋

  • 📖 komomon's blog
  • 🔭 hacker
  • 👩‍💻 x years of work.
  • ⚡ Python / PHP / GO / Powershell.

My Visitor Count visitor

I enjoy it.

🏆 Github Profile Trophy

🏳‍🌈 My Projects

the projects I'm working on

Komo CVE-2022-30190-follina-Office-MSDT-Fixed url_alive_scan komoproxy Dcerpc_Find_OSInfo

Pinned

  1. Komo Komo Public

    🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

    Python 486 51

  2. CVE-2022-30190-follina-Office-MSDT-Fixed CVE-2022-30190-follina-Office-MSDT-Fixed Public

    CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

    Python 393 57

  3. CVE-2020-16898--EXP-POC CVE-2020-16898--EXP-POC Public

    CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC

    Python 14 10

  4. Powershell_bypassAV Powershell_bypassAV Public

    Powershell 免杀脚本

    PowerShell 49 2

  5. Mytools Mytools Public

    🐱‍🏍红队小工具 | 自己编写的渗透中使用的各种脚本

    Python 12 2

  6. Dcerpc_Find_OSInfo Dcerpc_Find_OSInfo Public

    🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息

    Python 40 9