A Modified version of TCC's Osprey poc framework......

Overview

fierce-fish Python 3.9

fierce-fish是由TCC(斗象能力中心)出品并维护的开源漏洞检测框架osprey的改写,去掉臃肿功能的精简版本poc框架

  • PS:真的用不惯其它臃肿的功能,不过作为一个收集漏洞poc && exp的框架还是非常不错的!!!

  • osprey

  • For beginners friendly (script kiddos would like it !)

简介

fierce-fish ------ 凶鱼,一种比鱼鹰还要凶猛的鱼,由于是osprey的改写版所以取此命名漏洞盒子PoC框架,寓意快,精,准,凶。

fierce-fish 是一个可无限扩展自定义poc的开源漏洞检测与利用框架(Python3开发),是osprey的修改版。 fierce-fish框架可供使用者在渗透测试、漏洞检测、漏洞扫描等场景中应用。框架提供了命令行接口,可供灵活调用,也可用于构建自己的扫描器, 构建自己的通用型漏洞库。

持续添加POC && EXP

安装

从Git上获取最新版本的osprey代码

$ git clone https://github.com/FDlucifer/firece-fish.git
$ cd firece-fish
$ pip3 install -r requirements.txt
  • 若执行脚本还是报错,可以根据报错信息提示缺失的模块,手动执行命令(pip3 install ‘缺失模块名'),进行安装...

使用

  • 获取帮助列表:
$ python osprey.py --help
  • 最简单的用法,针对一个目标URL,发起一个PoC做检测:
$ python osprey.py -t URL -v POC_ID

目前已收录漏洞POC及EXP

漏洞名 poc名称 poc链接
Metinfo 5.3.17 X-Rewrite-url SQL Injection vb_2017_0060 Metinfo_5_3_17_X_Rewrite_url_Sql_Injection
Landray-OA Arbitrary File Read vb_2021_0001 Landray-OA Arbitrary File Read
Yy-OA A6 Disclosure of sensitive information vb_2021_0002 Yy-OA A6 Disclosure of sensitive information
LionfishCMS ApiController.class.php SQL Injection vb_2021_0003 LionfishCMS ApiController.class.php SQL Injection
LionfishCMS ApigoodsController.class.php SQL Injection vb_2021_0004 LionfishCMS ApigoodsController.class.php SQL Injection
Kingsoft V8 Arbitrary file read vb_2021_0005 Kingsoft V8 Arbitrary file read
Kingsoft V8 pdf_maker.php RCE vb_2021_0006 Kingsoft V8 pdf_maker.php RCE
Kingsoft V8 Default Weak Password vb_2021_0007 Kingsoft V8 Default Weak Password
Weaver OA 8 SQL injection vb_2021_0008 Weaver OA 8 SQL injection
Weaver OA Bsh RCE vb_2021_0009 Weaver OA Bsh RCE
Citrix XenMobile Read FIle vb_2021_0010 Citrix XenMobile Read FIle
Weblogic RCE CVE-2020-14882 vb_2021_0011 Weblogic RCE CVE-2020-14882
Hanming Video Conferencing File Read vb_2021_0012 Hanming Video Conferencing File Read
Jinher OA Arbitrary File Read vb_2021_0013 Jinher OA Arbitrary File Read
LanProxy Server Read File vb_2021_0014 LanProxy Server Read File
YApi Remote Code Execute vb_2021_0015 YApi Remote Code Execute
SaltStack RCE CVE-2020-11651 vb_2021_0016 SaltStack RCE CVE-2020-11651
Coremail Server Information Leakage vb_2021_0017 Coremail Server Information Leakage
AonarQube Api Information Leakage vb_2021_0018 AonarQube Api Information Leakage
Alibaba Canal Accesskey Information Leakage vb_2021_0019 Alibaba Canal Accesskey Information Leakage
MessageSolution Email System Information Leakage vb_2021_0020 MessageSolution Email System Information Leakage
ICEFlow VPN Information Leakage vb_2021_0021 ICEFlow VPN Information Leakage
IceWarp WebClient Basic RCE vb_2021_0022 IceWarp WebClient Basic RCE
ShowDoc File Upload vb_2021_0023 ShowDoc File Upload
Duoke-Web-Server-SQLInjection vb_2021_0024 Duoke-Web-Server-SQLInjection
yonyou-UFIDA-NC-file-read vb_2021_0025 yonyou-UFIDA-NC-file-read
zhongqingnabo_information_leak vb_2021_0026 zhongqingnabo_information_leak
Apache Druid RCE vb_2021_0027 Apache Druid RCE
Apache Kylin Xielou ReadFile vb_2021_0028 Apache Kylin Xielou ReadFile
Apache Flink Read File vb_2021_0029 Apache Flink Read File
Apache Flink Rce vb_2021_0030 Apache Flink Rce
3C HG659 Lib An Arbitrary FileRead vb_2021_0031 3C HG659 Lib An Arbitrary FileRead
IceWarp WebClient Basic RCE vb_2021_0032 IceWarp WebClient Basic RCE
亿赛通命令执行漏洞 vb_2021_0033 亿赛通命令执行漏洞
Atlassian Jira Information disclosure vb_2021_0034 Atlassian Jira Information disclosure
LANLING OA file read vb_2021_0035 LANLING OA file read
CISCO Read-Only Path Traversal Vuln vb_2021_0036 CISCO Read-Only Path Traversal Vuln
Seeyon_Ajax_Getshell vb_2021_0037 Seeyon_Ajax_Getshell
待补充 vb_2021_0038 待补充
待补充 vb_2021_0039 待补充
待补充 vb_2021_0040 待补充
待补充 vb_2021_0041 待补充
zyxel_nbg2105_bypass_auth vb_2021_0042 zyxel_nbg2105_bypass_auth
HIKVISION_file_read vb_2021_0043 HIKVISION_file_read
CVE_2021_41773_poc_and_exploit vb_2021_0044 CVE_2021_41773_poc_and_exploit
CVE_2021_42013_poc_and_exploit vb_2021_0045 CVE_2021_42013_poc_and_exploit

特点

  1. 体积小
  1. 检测效果精准,可自己持续按照框架模版添加poc, 方便高效

poc编写说明相关文档

基于Osprey编写PoC,请参考 osprey编写规范和要求说明

后续会在本仓库长期更新最新的POC & EXP。:)

Owner
lUc1f3r11
trapped in the darkest nightmare...
lUc1f3r11
OLOP: One-Line & Obfuscated Python

OLOP: One-Line & Obfuscated Python This repository contains useful python modules for one-line and obfuscated python. pip install olop-ShadowLugia650

1 Jan 09, 2022
Webpack自动化信息收集

Webpack-信息收集工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:小洲 团队:横戈安全团队,未来一段时间将陆续开源工具,欢迎关注微信公众号: 定位:协助红队人员快速的信息收集,测绘目

小洲 214 Dec 19, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022
The backend part of the simple password manager project made for the creative challenge.

SimplePasswordManagerBackend The backend part of the simple password manager project. Your task will be to showcase your creativity on our channel by

The Coding Jungle 5 Dec 28, 2021
#whois it? Let's find out!

whois_bot #whois it? Let's find out! Currently in development: a gatekeeper bot for a community (https://t.me/IT_antalya) of 250+ expat IT pros of Ant

Kirill Nikolaev 14 Jun 24, 2022
A tool for making python source difficult to read.

obscurepy Description A tool for obscuring, or making python source code difficult to read. Table of Contents Installation Limitations Usage Disclaime

Andrew Christiansen 10 Jul 31, 2022
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

The Universal Radio Hacker (URH) is a complete suite for wireless protocol investigation with native support for many common Software Defined Radios.

Dr. Johannes Pohl 9k Jan 03, 2023
KeyLogger

By-Emirhan KeyLogger Hangi Sistemlerde Çalışır? | On Which Systems Does It Work? KALİ LİNUX UBUNTU PARDUS MİNT TERMUX ARCH YÜKLEME & ÇALIŞTIRMA KOMUTL

2 Feb 24, 2022
An easy-to-use wrapper for NTFS-3G on macOS

ezNTFS ezNTFS is an easy-to-use wrapper for NTFS-3G on macOS. ezNTFS can be used as a menu bar app, or via the CLI in the terminal. Installation To us

Matthew Go 34 Dec 01, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
This program is a WiFi cracker, you can test many passwords for a desired wifi to find the wifi password!

WiFi_Cracker About the Program: This program is a WiFi cracker! Just run code and select a desired wifi to start cracking 💣 Note: you can use this pa

Sina.f 13 Dec 08, 2022
TLaunch: Launch Programs on Multiple Hosts

TLaunch: Launch Programs on Multiple Hosts Introduction Deepmind launchpad is a library that helps writing distributed program in a simple way. But cu

Tsinghua AI Research Team for Reinforcement Learning 11 Nov 11, 2022
Fast and easy way to rollout on multiple GitLab project file a particular content.

Volatile Fast and easy way to rollout on multiple GitLab project file a particular content. Why ? After looking for a tool to simply enforce a develop

Lujeni 4 Jan 17, 2022
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Pachine Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation). Installtion $ pip3 install impacket Usage Impacket v0.9.23 -

Oliver Lyak 250 Dec 31, 2022
Tool for finding PHP source code vulnerabilities.

vulnz Tool for finding php source code vulnerabilities. Scans PHP source code and prints out potentially dangerous lines. This tool is useful for secu

Mateo Hanžek 1 Jan 14, 2022
SARA - Simple Android Ransomware Attack

SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

Termux Hackers 99 Jan 04, 2023
A toolkit for web reconnaissance, it's fast and easy to use.

A toolkit for web reconnaissance, it's fast and easy to use. File Structure httpsuite/ main.py init.py db/ db.py init.py subdomains_db directories_db

whoami security 22 Jul 22, 2022
Scout Suite - an open source multi-cloud security-auditing tool,

Description Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using t

NCC Group Plc 5k Jan 05, 2023
Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

HakCat 62 Jan 08, 2023
FIVE, Vulnerability Scanner And Mass Exploiter, made for pentesting.

$ FIVE - FIVE is a Pentesting Framework to Test the Security & Integrity of a Website, or Multiple Websites. $ Info FIVE Was Made After Vulnnr to Prod

Neon 24 Dec 10, 2021