孤桜懶契's repositories

CVE-2021-45232-RCE

CVE-2021-45232-RCE-多线程批量漏洞检测

Language:PythonStargazers:36Issues:0Issues:1

vul_submit

补天自动化脚本提交

Language:PythonStargazers:11Issues:0Issues:0

WeChat_Bot

ChatGPT,微信机器人,微信全版本可用,自动回复,fofa查询,微信Bot,WeChatBot,漏洞CVE推送等

GYLQ.github.io

hexo搭建的个人博客静态生成页面 博客网站:https://gylq.github.io/

docker_tool

docker_tool

Stargazers:1Issues:0Issues:0

GYLQ

自我介绍

Stargazers:1Issues:0Issues:0

gylq-navigation

静态页面生成的导航

Language:HTMLStargazers:1Issues:1Issues:0

kaptreebot

qq娱乐机器人,所有的配置都是配好了的,直接按照文档更改QQ号即可使用

Language:PythonStargazers:1Issues:0Issues:0

yingji

应急相关内容积累

Language:PowerShellStargazers:1Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

CVE-2019-16278

A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Only takes in host and port of web server as required arguments.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

CVE-2022-22909

Exploits for Hotel Druid 3.0.3 - Remote Code Execution (RCE) CVE-2022-22909

Language:PythonStargazers:0Issues:0Issues:0

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

Language:PythonStargazers:0Issues:0Issues:0

cve-2022-23132

cve-2022-23131

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-24990

CVE-2022-24990信息泄露+RCE 一条龙

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-3464

A vulnerability classified as problematic has been found in puppyCMS up to 5.1. This affects an unknown part of the file /admin/settings.php. The manipulation of the argument site_name leads to cross site scripting. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-2 CVE project by @Sn0wAlice

Stargazers:0Issues:0Issues:0

FofaCollection

基于FoFa Api 的命令行脚本工具,用于批量收集IP

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PythonShellcodeLoader

Python Shellcode 免杀加载器 支持图形化定制开发✌

Language:PythonStargazers:0Issues:0Issues:0

s2-062

远程代码执行S2-062 CVE-2021-31805验证POC

Language:PythonStargazers:0Issues:0Issues:0

S2-063

Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Slacker

懒鬼插件/审计过的后的渗透插件/我凭本事打的SESSION凭什么还要我自己动手后渗透?

Language:PowerShellStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0