Gerke (Xor-Gerke)

Xor-Gerke

Geek Repo

Location:beijing

Home Page:xxx@baidu.cn

Github PK Tool:Github PK Tool

Gerke's repositories

RedisUnauthorizedScan

Redis未授权扫描 #目前支持单个IP目标扫描,和文件批量扫描

Language:PythonStargazers:1Issues:0Issues:0

ARL-Finger-ADD

灯塔(最新版)指纹添加脚本!

Language:PythonStargazers:0Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaStargazers:0Issues:0Issues:0

BugScan-Doc

BugScan Documentation(BugScan 插件开发文档)

Stargazers:0Issues:0Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-22296

All Details about CVE-2022-22296

Stargazers:0Issues:0Issues:0

CVE-2022-22916

CVE-2022-22916,O2OA RCE 远程命令执行

Language:PythonStargazers:0Issues:0Issues:0

Dirpath_List

Dirpath_List 目录扫描字典

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Encryptor_Shell

Encryptor and File Manager | bypass webshell upload

Language:PHPStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Language:PythonStargazers:0Issues:0Issues:0

phishing-website-detection

Final master's degree project. Machine learning models and techniques

Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SeCDictionary

少而精的常用字典,积累各种场景实现字典进化,只追求更简单更有效,不建议star,但建议pr。

Stargazers:0Issues:0Issues:0

Shell-ASPX

Webshell

Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0