xiaobai's repositories

0day-1

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

AttackWebFrameworkTools-5.0

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language:GoStargazers:0Issues:0Issues:0

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:0Issues:0Issues:0

PentesterSpecialDict

Dictionary for penetration testers happy hacker

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

Spring-Core-RCE

Spring Core RCE

Stargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

vulBox

漏洞收集

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0