东方有鱼名为咸 (Mr-xn)

Mr-xn

Geek Repo

Company:学习的本质是模仿,创造的精髓在洞察。

Location:China

Home Page:https://mrxn.net

Github PK Tool:Github PK Tool

东方有鱼名为咸's repositories

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6475Issues:255Issues:7

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3259Issues:75Issues:6

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2210Issues:51Issues:5

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

HCMendetool

HCM宏景加解密工具

Language:JavaLicense:MITStargazers:46Issues:2Issues:0

burpsuite_pro_for_mac

A script to easily activate the macOS version of Burp Suite Professional [Free]

Language:ShellLicense:NOASSERTIONStargazers:41Issues:2Issues:2

thinkphp_lang_RCE

about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x

CVE-2022-24086

CVE-2022-24086 about Magento RCE

CVE-2024-36401

Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit

License:MITStargazers:33Issues:1Issues:0

CVE-2023-28432

CVE-2023-28434 nuclei templates

CVE-2024-32113

Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]

License:MITStargazers:24Issues:1Issues:0

CVE-2023-23333

SolarView Compact through 6.00 downloader.php commands injection (RCE) nuclei-templates

License:MITStargazers:13Issues:2Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Language:PythonStargazers:10Issues:1Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:9Issues:1Issues:0

CVE-2024-36991

Path Traversal On The "/Modules/Messaging/" Endpoint In Splunk Enterprise On Windows

License:MITStargazers:7Issues:1Issues:0

Kill_zsxq_Watermark

清除知识星球水印(包括文章、首页、topic等部分)

Language:JavaScriptLicense:MITStargazers:7Issues:2Issues:0

CNVD_Modify

适用于CNVD的篡改猴(Tampermonkey、Greasemonkey)脚本

Language:JavaScriptLicense:MITStargazers:6Issues:2Issues:0

NanoPi-R4S

基于 Lean&Lienol 源码的 NanoPi R4S 的 OpenWrt 固件(添加 CPU 风扇控制,适用于 r2s 和 r4s)

Language:ShellLicense:NOASSERTIONStargazers:6Issues:1Issues:0

Re2Pcap

Create PCAP file from raw HTTP request or response in seconds

Language:PythonLicense:GPL-2.0Stargazers:4Issues:1Issues:0

CVE-2023-43482

TP-Link ER7206 Omada Gigabit VPN Router uhttpd freeStrategy Command injection Vulnerability

Gofreeproxy

自用的动态代理小工具

Language:GoStargazers:3Issues:1Issues:0

modify_freebuf_pic

支持t00ls.com文章图片放大&去除 freebuf.com 的文章部分的图片末尾追加的 !small ,让图片直接显示最佳尺寸而不是缩小版的,不需要点击放大查看,方便查看文章。

Language:JavaScriptLicense:MITStargazers:3Issues:2Issues:0

sqli-scripts

Scripts that make SQL injection faster, more convenient, and easier

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0

cloudflare-docker-proxy

A docker registry proxy run on cloudflare worker.

Language:JavaScriptStargazers:2Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:1Issues:0Issues:0

mr-xn.github.io

github page

Language:HTMLStargazers:1Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:1Issues:1Issues:0

automa_script

automa script & workflow

License:GPL-3.0Stargazers:0Issues:2Issues:0