Connie Kuboushek's repositories

ChatGPT-Website-Checker

批量检测互联网上的ChatGPT Web能否正常使用

Language:PythonStargazers:5Issues:1Issues:0

HowToHunt

寻找漏洞时的教程和要做的事情。

License:GPL-3.0Stargazers:1Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库

Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0day-1

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

atomicneko

a simple homepage (or template) located at

Language:HTMLStargazers:0Issues:0Issues:0

BaiLu-SED-Tool

白鹿社工字典生成器,灵活与易用兼顾。

Stargazers:0Issues:0Issues:0

BUG-Pocket

小型漏洞库,提供FOFA语法及批量脚本,具体利用法请参考别的漏洞库,共4种类型47项

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

cnseay

Seay源代码审计系统

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

docker_image_pusher

使用Github Action将DockerHub镜像转存到阿里云私有仓库,供国内服务器使用,免费易用

License:Apache-2.0Stargazers:0Issues:0Issues:0

exp-hub

漏洞检测、漏洞利用

Language:HTMLStargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

poc--exp

常用渗透poc收集

Language:PythonStargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Language:PythonStargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BI

Language:JavaStargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite3验证POC代码

Language:PythonStargazers:0Issues:0Issues:0

Tool_collection

Tool_collection

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:0Issues:0Issues:0