raul17 (Raul1718)

Raul1718

Geek Repo

Company:Web Security Engineer

Location:China | XiaMen

Home Page:https://zhuanlan.zhihu.com/raul17

Github PK Tool:Github PK Tool

raul17's repositories

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:0Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Language:JavaStargazers:0Issues:0Issues:0

cve-2020-2555

CVE-2020-2555

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

CVE_2020_2546

CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3

Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NekoBotV1

NekoBot | Auto Exploiter With 500+ Exploit 2000+ Shell

Language:PythonStargazers:0Issues:0Issues:0

obsidian

玩转 Obsidian 系列教程所用代码

Stargazers:0Issues:0Issues:0

pulsar

Network footprint scanner platform. Discover domains and run your custom checks periodically.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

sort-package-json

Sort an Object or package.json based on the well-known package.json keys

Language:JavaScriptStargazers:0Issues:0Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Language:PythonStargazers:0Issues:0Issues:0

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

TongDaOA-Fake-User

通达OA 任意用户登录漏洞

Language:PythonStargazers:0Issues:0Issues:0

vue-element-admin

:tada: A magical vue admin https://panjiachen.github.io/vue-element-admin

Language:VueLicense:MITStargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:1Issues:0

WebExp

2020年~2021年 网站CMS、中间件、框架系统漏洞集合

Language:RubyStargazers:0Issues:0Issues:0

weblogicPoc

Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。

Language:PythonStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Language:PythonStargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Language:GoStargazers:0Issues:0Issues:0

xRay_Scanner_Cracked_1.9.1

xRay is a fairly powerful scanner that will allow you to scan and scout targets

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zentaopms_poc

禅道相关poc

Language:PythonStargazers:0Issues:0Issues:0