YEZI-HX's repositories

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

-

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection-ha

Language:YARAStargazers:0Issues:0Issues:0

ARLs

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:HTMLStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Stargazers:0Issues:0Issues:0

Fake

TCP IP伪造,建议使用 ubuntu 22.04 sudo apt install linux-tools-common linux-tools-generic linux-tools-`uname -r`

Stargazers:0Issues:0Issues:0

Fake-IP-

Fake IP sources using Linux's BPF feature TCP IP伪造,建议使用 ubuntu 22.04 sudo apt install linux-tools-common linux-tools-generic linux-tools-`uname -r`

Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228,log4j2 burp插件 Java版本,可自定义ceye.io,也可以自定义内网的dnslog平台及请求接口定位内网漏洞机器(log4j2 RCE Burp Suite Passive Scanner,and u can customize the ceye.io api or other apis,including internal networks)

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Note

笔记

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest101

每周分享一些关于渗透测试的知识点

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

pocscan

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

YEZI-HX

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0