AD钙奶's repositories

CVE-2023-22515

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具

Language:GoStargazers:106Issues:3Issues:0

ARL-plus-docker

基于斗象灯塔修改后的版本。相比原版,增加了OneForAll、**数据库,修改了altDns

Language:PythonStargazers:1Issues:0Issues:0

vuln_script

批量脚本

Language:PythonStargazers:1Issues:1Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

Archive

一些常用的软件

Stargazers:0Issues:1Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

go_script

常用的一些go脚本

Language:GoStargazers:0Issues:0Issues:0

init.sh

Linux 环境部署脚本,一键配置系统设置,安装常用工具/开发环境/渗透测试工具等

Language:ShellStargazers:0Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

Kernelhub

Windows 提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Passive-Intelligence-Gathering-Aggregation-Tool

Passive Intelligence Gathering Aggregation Tool 被动信息收集聚合工具

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-note

渗透测试☞经验/思路/想法/总结/笔记/. . .

Stargazers:0Issues:0Issues:0

Pentest-Notes

《内网安全攻防-渗透测试实战指南》这本书的阅读笔记。

Stargazers:0Issues:0Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Language:C++Stargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:PythonStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:0Issues:0

typoraCracker

A extract & decryption and pack & encryption tools for typora.

License:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:0Issues:0

xTools

xTools,一个辅助小工具

Stargazers:0Issues:0Issues:0

yarb

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0