Henry4E36

Henry4E36

Geek Repo

Company:零组安全团队

Location:China

Home Page:henry4e36@0-sec.org

Twitter:@Henry4E36

Github PK Tool:Github PK Tool

Henry4E36's repositories

CVE-2022-30525

Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)

CVE-2022-1388

F5 BIG-IP iControl REST身份验证绕过漏洞

Language:PythonStargazers:8Issues:1Issues:0

CVE-2022-33174

Powertek PDU身份绕过

Language:PythonStargazers:5Issues:1Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Language:HTMLStargazers:5Issues:0Issues:0

POCS

Script Of Pocs

Language:PythonStargazers:4Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:3Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Language:PythonStargazers:2Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2018-20463

WordPress JSmol2WP Plugin 1.07版本中存在安全漏洞。攻击者可利用该漏洞读取任意文件。

Stargazers:1Issues:0Issues:0

CVE-2022-31269

Nortek Control Linear eMerge E3-Series 信息泄露

Language:PythonStargazers:1Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:1Issues:0Issues:0

SearchMap

SearchMap是一款集域名解析、IP反查域名、WHOIS查询、CDN检测、端口扫描、目录扫描、子域名挖掘为一体的前渗透测试综合信息收集工具。

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

zabbix-saml-bypass

Zabbix Saml Bypass

Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

advisory-database

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:0Issues:0Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

Crazy-Thursday

KFC Crazy Thursday

Stargazers:0Issues:1Issues:0

CVE-2021-46417

Franklin Fueling Systems Colibri Controller Module - Local File Inclusion

Language:PythonStargazers:0Issues:1Issues:0

gobyexample

Go by Example 通过例子学 Golang

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tensorflow

An Open Source Machine Learning Framework for Everyone

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Language:GoLicense:MITStargazers:0Issues:0Issues:0

wxapkg

微信小程序 .wxapkg 文件扫描 + 解密 + 解包工具

Stargazers:0Issues:0Issues:0