Yyy (TheCryingGame)

TheCryingGame

Geek Repo

Location:Hong Kong

Github PK Tool:Github PK Tool

Yyy's repositories

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Stargazers:0Issues:0Issues:0

tomcat-jmxproxy-rce-exp

Apache Tomcat JMXProxy RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

PostConfluence

哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........

Stargazers:1Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CVE-2022-30075

Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)

Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ingram

A tool for hacking cameras

Stargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Stargazers:0Issues:0Issues:0

CVE-2022-30190-follina-Office-MSDT-Fixed

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Stargazers:0Issues:0Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

License:MITStargazers:0Issues:0Issues:0

winget-cli

Windows Package Manager CLI (aka winget)

License:MITStargazers:0Issues:0Issues:0

follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

freeBokuLoader

A simple BOF that frees UDRLs

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

License:MITStargazers:0Issues:0Issues:0

14Finger

功能齐全的Web指纹识别和分享平台,基于vue3+django前后端分离的web架构,并集成了长亭出品的rad爬虫的功能,内置了一万多条互联网开源的指纹信息。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Aazhen-v3.1

自研JavaFX图形化漏洞扫描工具,支持ThinkPHP 2.x RCE,Thinkphp5 5.0.22/5.1.29RCE,ThinkPHP5 5.0.23RCE和ThinkPHP5 SQL注入漏洞和敏感信息泄露漏洞的漏洞检测,以及命令执行的功能。漏洞POC基本适用ThinkPHP全版本漏洞。

Stargazers:0Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0