BJLIYANLIANG's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-hacking-lists

平常看到好的渗透hacking工具和多领域效率工具的集合

Stargazers:0Issues:1Issues:0

bilibili_playcount

b站刷播放量,bilibili刷播放量

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:0Issues:1Issues:0

Douyin-Bot

😍 Python 抖音机器人,论如何在抖音上找到漂亮小姐姐?

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gatling

Modern Load Testing as Code

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GoBypass

Golang免杀生成工具,参考网上已有的免杀方式实现的半自动免杀马生成工具,需要本地安装Golang环境,支持多种参数与方式生成

Language:GoLicense:MITStargazers:0Issues:1Issues:0

LyScript

一款强大的针对x64dbg开发的Python自动化控制模块,提高逆向分析效率 。 A powerful Python automatic control module developed for x64dbg to improve the efficiency of reverse analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MHDDoS

Best DDoS Attack Script Python3, Cyber Attack With 50 Methods

License:MITStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

Spring-Core-RCE

Spring Core RCE

Stargazers:0Issues:1Issues:0

spring-core-rce-1

about spring core rce

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Spring0DayCoreExploit

{ Spring Core 0day CVE-2022-22963 }

Language:PythonStargazers:0Issues:1Issues:0

Spring4Shell-POC

Spring4Shell Proof Of Concept/Information

Stargazers:0Issues:1Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Language:PythonStargazers:0Issues:1Issues:0

SpringShell_0-day

Spring Core RCE 0-day Vulnerability

Stargazers:0Issues:0Issues:0

TikTokDownload

抖音去水印视频批量下载

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

TryHackMe-CVE-2022-26923

Walkthrough on the exploitation of CVE-2022-26923, a vulnerability in AD Certificate Services

Stargazers:0Issues:1Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:0Issues:1Issues:0

WAF

基于机器学习的web攻击检测系统

Language:PythonStargazers:0Issues:1Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:1Issues:0