Sherlson (Eason-zz)

Eason-zz

Geek Repo

Company:Null

Location:China

Home Page:https://www.cnblogs.com/sherlson

Twitter:@math_p4y1oad

Github PK Tool:Github PK Tool

Sherlson's repositories

BluetoothDucky

CVE-2023-45866 - BluetoothDucky implementation (Using DuckyScript)

Language:PythonStargazers:6Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言

Stargazers:0Issues:0Issues:0

assertManager

手动收集各大SRC平台主域名,通过程序自动处理以格式化存入数据库中,便于配合其它信息搜集工具进一步测试。

Stargazers:0Issues:0Issues:0

awesome-llvm-security

awesome llvm security [Welcome to PR]

License:MITStargazers:0Issues:0Issues:0

Catcher

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

Stargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:0Issues:0

CVE-2023-4911

CVE-2023-4911 proof of concept

Stargazers:0Issues:0Issues:0

CVE-2023-4911-poc

PoC for CVE-2023-4911

Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21762_POC

Fortinet CVE 2024

Stargazers:0Issues:0Issues:0

CVE-2024-24576-Exploit

CVE-2024-24576 Proof of Concept

Stargazers:0Issues:0Issues:0

CVE-2024-24576-PoC

Example of CVE-2024-24576 use case.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

gpt_jailbreak_status

This is a repository that aims to provide updates on the status of jailbreaking the OpenAI GPT language model.

Stargazers:0Issues:0Issues:0

JailbreakingLLMs

Two LLM complete JailBreak

License:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Lab_Reportlab

This lab was set up to test CVE-2023-33733

Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

License:MITStargazers:0Issues:0Issues:0

Machine_Learning_CTF_Challenges

CTF challenges designed and implemented in machine learning applications (including LLM)

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

themebleed

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")

Stargazers:0Issues:0Issues:0