Mrnait

Mrnait

Geek Repo

Github PK Tool:Github PK Tool

Mrnait's repositories

getvideo

下载 Blibili 视频(download bilibili video)

Language:PythonStargazers:5Issues:0Issues:0

mergevideo

合并 Flash Video(FLV) 格式视频

Language:PythonStargazers:3Issues:0Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:0Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:0Issues:0

docker-pull

拉取镜像推送服务

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:0Issues:0Issues:0

gitlab_RCE

RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1

Language:PythonStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x/5.x RCE

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

spp

简单强大的多协议双向代理工具 A simple and powerful proxy

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

WXBizDataCrypt

python for wx data crypt

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0