许平安's repositories

cve-2022-29464

cve-2022-29464 批量脚本

Language:PythonStargazers:5Issues:1Issues:0

pocassist

全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

CamOver

CamOver is a camera exploitation tool that allows to disclosure network camera admin password.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cheat.sheets

cheat.sh cheat sheets repository

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

Stargazers:0Issues:0Issues:0

CVE-2022-28219

PoC for ManageEngine ADAudit Plus CVE-2022-28219

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

damit5.github.io

个人部分知识总结

Stargazers:0Issues:0Issues:0

docker-zerotier-planet

私有部署zerotier-planet服务

Language:C++Stargazers:0Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Stargazers:0Issues:0Issues:0

Gofreeproxy

自用的动态代理小工具

Language:GoStargazers:0Issues:0Issues:0

hisuwj

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

JimsGarage

Homelab Goodies

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:0Issues:0Issues:0

Security_Q-A

2022年收集的安全面试真题

Stargazers:0Issues:0Issues:0

shadowsocks-windows

A C# port of shadowsocks

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Stargazers:0Issues:0Issues:0

suo5

A high performance http-socks tunnel

License:MITStargazers:0Issues:0Issues:0

TunnelProxy

是一个本地隧道代理,可以从fofa爬取免费的socks代理,然后构建代理池,如果一个代理失效,会自动切换。

Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0