0irebRwE's repositories

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:1Issues:1Issues:0

Checklists

Pentesting checklists for various engagements

CobaltStrike_Hanization

CobaltStrike 2.5中文汉化版

Language:JavaStargazers:0Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:0Issues:1Issues:0

CVE-2017-5123

linux kernel exploit

Language:ShellStargazers:0Issues:0Issues:0

CVE-2017-5124

Exploit for the linux kernel vulnerability CVE-2017-5123

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-7600

CVE-2018-7600 - Drupal 7.x RCE

Language:PythonStargazers:0Issues:0Issues:0

dnsgen

Generates combination of domain names from the provided input.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

embedi-CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

exploit

一个自动化渗透框架

Language:PythonStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HuntFishingMum

专杀钓鱼网站亲妈

Language:PythonStargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NEKit

A toolkit for Network Extension Framework

Language:SwiftLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

php7-opcache-override

Security-related PHP7 OPcache abuse tools and demo

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PIL-RCE-By-GhostButt

Exploiting Python PIL Module Command Execution Vulnerability

Language:PythonStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-uncompyle6

A Python cross-version decompiler

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reCAPTCHA

A burp extender that reconginze CAPTCHA and use for intruder payload

Language:JavaStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

unamer-CVE-2017-11883

CVE-2017-11882 Exploit accepts 109 bytes long command in maximum.

Language:PythonStargazers:0Issues:1Issues:0

uxss-db

🔪 Universal Cross-site Scripting DB [+ other browser vulnerabilities]

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0