MY (MY0723)

MY0723

Geek Repo

Company:CN

Location:中国

Github PK Tool:Github PK Tool

MY's repositories

goby-poc

451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。

Language:GoStargazers:903Issues:20Issues:0

2022-Hvv-POC

2022 护网行动 POC 整理

Language:GoStargazers:30Issues:0Issues:0

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过

Language:PythonStargazers:24Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:5Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Language:PythonStargazers:5Issues:0Issues:0

Super-weak-password-checker

超级弱口令检查工具

FreeBuff-anquanke--Increased--reading

FreeBuff&安全客 阅读量增加,刷热度排行

Language:PythonStargazers:2Issues:1Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:2Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:2Issues:0Issues:0

nuclei-templates

nuclei 漏洞yaml库

License:MITStargazers:1Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

RedBook-

基于Threathunting-book基础上完善的狩猎视角红队handbook

Stargazers:1Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1Issues:0Issues:0

SpringExploitGUI

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

Stargazers:1Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具apt

Language:JavaStargazers:0Issues:0Issues:0

awesome-blackmagic-

🎭 ♠♥奇技淫巧 💠黑魔法大集合♦♣ 👺

Stargazers:0Issues:0Issues:0

BestShell

世界上最好用的php大马

Language:PHPStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

Stargazers:0Issues:0Issues:0

NGCBot

一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,⚡支持自动拉人,⚡检测广告,🌱自动群发,👯Ai回复,😄自定义程度丰富,小白也可轻松上手!

License:GPL-3.0Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

The-Road-OfSO-

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:0Issues:0Issues:0

WPS-0DAY-20230809

WPS RCE exp 202308091824

Language:HTMLStargazers:0Issues:0Issues:0

ZheTian

::ZheTian Powerful Anti Anti-Virus Trojan horse generator / 强大的免杀木马生成器。静态Bypass All.

Language:GoLicense:MITStargazers:0Issues:0Issues:0