Admin@123's repositories

awesome-cyber-security

[Moved to: https://github.com/alphaSeclab/awesome-cyber-security ][Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Stargazers:1Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Language:PythonStargazers:1Issues:0Issues:0

evilpdf

Embedding executable files in PDF Documents

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Language:JavaStargazers:1Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bottle

bottle.py is a fast and simple micro-framework for python web-applications.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ChromeRce

2021年4月15日出现的Chrome payload

Language:HTMLStargazers:0Issues:0Issues:0

Cobra-W

Cobra-W -> Cobra-White 白盒源代码审计工具-白帽子版

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-0041

Exploits for Android Binder bug CVE-2020-0041

Language:MakefileStargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

License:NOASSERTIONStargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Elemental

Elemental - An ATT&CK Threat Library

License:NOASSERTIONStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

License:MITStargazers:0Issues:0Issues:0

OTX-Python-SDK

The Python SDK for AlienVault OTX

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PenloopScan

字典枚举子域名入库

Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShiroExploit

Shiro550/Shiro721 一键化利用工具,支持简单回显

Stargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0