TITCR's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

BurpLog4j2Scan

Burpsuite被动扫描插件

Language:JavaStargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Stargazers:0Issues:0Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Stargazers:0Issues:0Issues:0

CVE-2021-2395

POC of CVE-2021-2394

Stargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)

Stargazers:0Issues:0Issues:0

CVE-2021-37580

CVE-2021-37580

Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Stargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

logitech-macro-frame

罗技宏框架 - 提炼自 kiccer/Soldier76 项目

Language:LuaLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pocsuite3-pocs

Pocsuit3 pocs 自己进行分类整理和使用。基于Python3.9+pocsuit1.8.4 预计2022年投入使用

Language:PythonStargazers:0Issues:0Issues:0

QtScrcpy

Android real-time display control software

License:Apache-2.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

safe_message_spider

About Solve CTF offline disconnection problem - based on python3's small crawler, support keyword search and local map bed establishment, currently support Jianshu, xianzhi,anquanke,freebuf,seebug

Stargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

License:MITStargazers:0Issues:0Issues:0

shadowsocks-windows

A C# port of shadowsocks

License:NOASSERTIONStargazers:0Issues:0Issues:0

Soldier76

PUBG - 罗技鼠标宏 | 兴趣使然的项目,完虐收费宏!点个Star支持一下作者![PUBG - Logitech mouse macro | Support 12 kinds of guns without recoil!]

License:GPL-3.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

ys

A server software reimplementation for a certain anime game.

License:AGPL-3.0Stargazers:0Issues:0Issues:0