Yyy (TheCryingGame)

TheCryingGame

Geek Repo

Location:Hong Kong

Github PK Tool:Github PK Tool

Yyy's repositories

CVE-2022-39197-RCE

CVE-2022-39197 RCE POC

Language:PythonStargazers:13Issues:1Issues:0

1earn

暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:1Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:1Issues:0Issues:0

blog-2

:dart: 钝悟的博客

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

Memory-horse

关于内存马的学习研究支持新手从0到1,从内存马原理,内存马植入 内存马检测 到内存马防御与内存马应急以及内存马查杀全系列java内存马/php/.net/c++/python 喜欢可以点个star 后续持续更新

Stargazers:1Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

android-reverse

安卓逆向工具汇总 / Awsome Android Reverse Tools

Stargazers:0Issues:0Issues:0

Auto-GPT-ZH

Auto-GPT中文文档及爱好者组织

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

Stargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:0Issues:0Issues:0

carrot

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点,当前100+站点

Stargazers:0Issues:0Issues:0

chatgpt-ui

An open source ChatGPT UI.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-28672

Foxit PDF Reader Remote Code Execution Exploit

License:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2022-31898

Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-41040-metasploit-ProxyNotShell

the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.

Language:PythonStargazers:0Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

kubeletctl

A client for kubelet

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PrintNotifyPotato

PrintNotifyPotato

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:0Issues:0Issues:0

Rat-winos4.0-gh0st

免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat

Stargazers:0Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:0Issues:0Issues:0

SharpUserIP

在域控或远程提取登录日志,快速获取域用户对应的IP地址

Language:C#Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Stargazers:0Issues:0Issues:0