高川's repositories

2022hw-vuln

2022hw漏洞消息与poc&exp分享

License:GPL-3.0Stargazers:17Issues:1Issues:0

Nessus-html-CSV

Nessus 英文版html转中文版csv

Language:PythonStargazers:4Issues:1Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

BiliBiliTool

.Net Core 编写的跨平台的B站(哔哩哔哩)任务工具,通过GitHub Actions实现每日线上自动运行任务:每日自动登录、观看、分享、投币视频,获取每日任务的满额经验,轻松升级Level 6,实现自动领取大会员权益、月底自动为自己充电等功能。

Language:C#License:MITStargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Language:JavaStargazers:0Issues:0Issues:0

FUCK-GFW

记录各个包管理器使用代理的方法, 因为GFW已经浪费了已经数不清的时间, FUCK GFW

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

GitHacker

🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

list

网站搜集

Stargazers:0Issues:0Issues:0

Mirror

📡 免费使用 now.sh 批量搭建谷歌、维基百科等镜像,只需一条命令。Deploy Google and Wikipedia mirror with one command using now.sh.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

NessusReport

Nessus Report

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Reader

A win32 txt file reader

Language:CStargazers:0Issues:0Issues:0

robFood

因为上海疫情,用于抢菜~

Language:JavaScriptStargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

scripts

Shadowsocks/SS一键脚本、ShadowsocksR/SSR一键脚本、V2Ray一键脚本、trojan一键脚本、VPS购买教程,以及各种资源教程

Language:ShellStargazers:0Issues:0Issues:0

SJTU-Courses

上海交通大学课程资料分享

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Spring0DayCoreExploit

{ Spring Core 0day CVE-2022-22963 }

Language:PythonStargazers:0Issues:0Issues:0

spring4shell-scan

A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ss-fly-1

一键脚本搭建ss/ssr并开启bbr内核加速(Ubuntu/CentOS/Debian)

Stargazers:0Issues:0Issues:0

TeachYourselfCS-CN

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

webmin_cve-2019-12840_poc

A standalone POC for CVE-2019-12840

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

wxappUnpacker

小程序反编译(支持分包)

Stargazers:0Issues:0Issues:0