362902755

362902755

Geek Repo

Github PK Tool:Github PK Tool

362902755's repositories

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

Stargazers:0Issues:1Issues:0

ChromeAppHeroes

🌈谷粒-Chrome插件英雄榜, 为优秀的Chrome插件写一本中文说明书, 让Chrome插件英雄们造福人类~ ChromePluginHeroes, Write a Chinese manual for the excellent Chrome plugin, let the Chrome plugin heroes benefit the human~ 公众号「0加1」同步更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:0Issues:0

cve-2020-1350

Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2020-1350-DoS

A denial-of-service proof-of-concept for CVE-2020-1350

Stargazers:0Issues:0Issues:0

CVE-2020-1351

Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-14882

CVE-2020-14882 Weblogic-Exp

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-21123-PoC-Google-Chrome

🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:1Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

ext-saladict

Feature-rich inline translator.

License:MITStargazers:0Issues:0Issues:0

Heptagram

This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.

Stargazers:0Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:0Issues:1Issues:0

KITT-Lite

Python-Based Pentesting CLI Tool

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

Macrome

Excel Macro Document Reader/Writer for Red Teamers & Analysts

License:MITStargazers:0Issues:0Issues:0

material-design-icons

Material Design icons by Google

License:Apache-2.0Stargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PersonalStuff

This is a repo is to upload files done during my research.

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Stargazers:0Issues:0Issues:0

Python

Python脚本。模拟登录知乎, 爬虫,操作excel,微信公众号,远程开机

Language:PythonStargazers:0Issues:1Issues:0

pyxll-jupyter

Jupyter notebook integration for Microsoft Excel

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spycheck-linux

Verify whether your Thunderbolt-enabled Linux system is vulnerable to the Thunderspy attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:1Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Windows-Exploit-Suggester-python3

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0