DMW11525708's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

2024Hvv

2024 HVV情报速递~

Stargazers:0Issues:0Issues:0

520apkhook

把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:0Issues:0

Axis-1.4-RCE-Poc

Axis <=1.4 远程命令执行(RCE) POC

Language:PythonStargazers:0Issues:0Issues:0

backarl

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dirsearch_dicc

dirsearch自用字典

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

I-S00N

Anxun Shanghai (I-SOON) Data Dump Translations (PII Redacted)

Stargazers:0Issues:0Issues:0

Jay

周杰伦无损专辑,项目制作者是一个超级发烧友,购买了周杰伦全部正版碟片,正版专辑价格多少,懂行的都清楚。本项目分享的是正版碟片提取的无损音轨,点目录可查看对应专辑详情并下载。项目共12.18GB

Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

poc

POC&EXP仓库、hvv弹药库、Nday、1day

Stargazers:0Issues:0Issues:0

poc-hub

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Stargazers:0Issues:0Issues:0

pushover

git push deploy server over http

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

seeyou_exp

致远OA漏洞综合利用脚本

Stargazers:0Issues:0Issues:0

ssrfattck

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

License:MITStargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0