筱烨's repositories

-OA-SQL-

泛微OA前台SQL注入漏洞检测工具

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

2023HW

关于2023HW的漏洞、poc、技战法等

Stargazers:0Issues:0Issues:0

2023HW2

关于2023HW的漏洞、poc、技战法等

Stargazers:0Issues:0Issues:0

awesome-selfhosted

A list of Free Software network services and web applications which can be hosted on your own servers

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ecology_oa_FileDownloadForOutDoc_sql

泛微OA FileDownloadForOutDoc reception SQL inject 检测利用脚本,EXP,渗透测试,POC

Language:PythonStargazers:0Issues:0Issues:0

facefusion

Next generation face swapper and enhancer

Stargazers:0Issues:0Issues:0

FallingSkies-CVE-2023-35885

Cloudpanel 0-day Exploit

Stargazers:0Issues:0Issues:0

fingerprint

🔥🔥🔥持续更新的特征库. 2023hw

Stargazers:0Issues:0Issues:0

FofaMap

FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持普通查询、网站存活检测、统计聚合查询、Host聚合查询、网站图标查询、批量查询等查询功能。同时FofaMap还能够自定义查询FOFA数据,并根据查询结果自动去重和筛选关键字,生成对应的Excel表格。另外春节特别版还可以调用Nuclei对FofaMap查询出来的目标进行漏洞扫描,让你在挖洞路上快人一步。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fooocus

Focus on prompting and generating

License:GPL-3.0Stargazers:0Issues:0Issues:0

free-for-dev

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

Stargazers:0Issues:0Issues:0

gpt4free

The official gpt4free repository | various collection of powerful language models

License:GPL-3.0Stargazers:0Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Stargazers:0Issues:0Issues:0

HackerGPT

The official HackerGPT repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

picture

博客图床

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

Poc-Monitor_v1.0.1

威胁情报-漏洞存储库

License:GPL-3.0Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shell-backdoor

all shell backdoor in the world

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

yongyoupocall

用友系列一键poc集合漏洞验证工具(一键验证用友系列系统常见的17个poc)

Stargazers:0Issues:0Issues:0