Dr34d's repositories

CVE-2022-40684

PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)

Language:PythonStargazers:1Issues:0Issues:0

AttackWebFrameworkTools-5.0

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.

Language:C#Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-31805

S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-43297-POC

CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE

Language:JavaStargazers:0Issues:0Issues:0

CVE-2022-21907

Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-40684-RCE-POC

fortinet auth bypass analyze and exploit

Language:PythonStargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

log4j-fuzz-head-poc

批量检测log4j漏洞,主要还是批量fuzzz 头

Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

maupassant-hexo

A simple Hexo theme forked from icylogic.

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

rogue_mysql_server

一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器

Stargazers:0Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM binaries.

Language:C++Stargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

spring-framework

Spring Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

TscanCode

A static code analyzer for C++, C#, Lua

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial-fork-su18

ysoserial for su18

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0