Warren's repositories

unsafe

子域名收集

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

Stargazers:0Issues:1Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploit-CVE-2023-23752

Joomla! < 4.2.8 - Unauthenticated information disclosure

License:MITStargazers:0Issues:0Issues:0

gohttpserver

The best HTTP Static File Server, write with golang+vue

License:MITStargazers:0Issues:0Issues:0

heshijun_v_360

贺师俊与360的劳动争议诉讼

Stargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

JundeadShell

Java内存马注入工具

Stargazers:0Issues:0Issues:0

labyrinth

Come inside, and have a nice cup of tea.

Stargazers:0Issues:0Issues:0

LinuxMirrors

Linux 一键更换国内软件源

License:GPL-2.0Stargazers:0Issues:0Issues:0

lit-bb-hack-tools

Little Bug Bounty & Hacking Tools⚔️

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:0Issues:0Issues:0

MyMacsAppCrack

MacBook 自用软件破解(macOS Intel)

Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

社工库分享。免费好用的 社工库网站 和 Telegram社工库机器人,查询帐号、密码、邮箱、手机号、身份证及各种隐私数据是否泄露。

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0

SlowMist-Learning-Roadmap-for-Becoming-a-Smart-Contract-Auditor

智能合约漏洞挖掘文档 Smart contract audit skills roadmap for beginners, auditors, engineers, etc.

Stargazers:0Issues:0Issues:0

Superset_auth_bypass_check

Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具

Stargazers:0Issues:0Issues:0

Un1kPoc

非常专业的漏洞POC管理、团队授权化漏洞管理、漏洞验证利用、漏洞批量利用框架。

Language:PythonStargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

vulnerability-1

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于docsify的综合漏洞知识库,目前漏洞数量800+

Stargazers:0Issues:0Issues:0

xuanxue2x

:books: 玄学资料库(11~20)

Language:ShellStargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:0Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

License:GPL-3.0Stargazers:0Issues:0Issues:0