HackerDerek's repositories

HVVExploitApply

使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。

Stargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Auto_proxy

利用IP地址池进行自动切换Http代理,防止IP封禁。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

Chrome-Android-and-Windows-0day-RCE-SBX

Chrome Android and Windows 0day RCE+SBX.. DPRK

Language:JavaScriptStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0

dompdf-rce

RCE exploit for dompdf

Stargazers:0Issues:0Issues:0

fuzz2022

CF免杀一句话网站管理工具

Stargazers:0Issues:0Issues:0

Gr33k

图形化漏洞利用集成工具

Stargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIExploit

JNDIExploit v1.2

Stargazers:0Issues:0Issues:0

lib_mysqludf_sys

a 'pentest' udf plugin of MySQL.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RequestTemplate

双语双端内网扫描以及验证工具

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Stargazers:0Issues:0Issues:0

s2-062

远程代码执行S2-062 CVE-2021-31805验证POC

Stargazers:0Issues:0Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Stargazers:0Issues:0Issues:0

SunloginRCE

Sunlogin RCE POC&EXP

Stargazers:0Issues:0Issues:0

tongdaoa_poc

详见公众号

Stargazers:0Issues:0Issues:0

webshell_detect

webshell_detect

Stargazers:0Issues:0Issues:0

wechat_appinfo_wxapkg

渗透测试:微信小程序信息在线收集,wxapkg源码包内提取信息

License:GPL-3.0Stargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0