Xiaobaiar

Xiaobaiar

Geek Repo

Github PK Tool:Github PK Tool

Xiaobaiar's repositories

-

基于asio网络库的C++11 socks5代理服务器

Language:C++License:MITStargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

Chat2DB

🔥 🔥 🔥 An intelligent and versatile general-purpose SQL client and reporting tool for databases which integrates ChatGPT capabilities.(智能的通用数据库SQL客户端和报表工具)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

confluence-hack

CVE-2023-22515

Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

License:Apache-2.0Stargazers:0Issues:0Issues:0

QChatBot-GPT

基于 OpenAI GPT-3 和 Mirai 的 QQ Bot 聊天机器人,提供公用测试 Bot,支持自定义人格以及各种参数,长文自动转图片发送,可持久化配置,多个群聊之间上下文隔离,异步响应,可扩展功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

RmTools

蓝队应急工具

License:MITStargazers:0Issues:0Issues:0

SecurityList

A list for Java Security and Code Audit

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

Snap.Genshin

就是 Snap Genshin

License:MITStargazers:0Issues:0Issues:0

suo5

A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:0Issues:0Issues:0

webcgi-exploits

Multi-language web CGI interfaces exploits.

License:Apache-2.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0