afwu's repositories

gitlab-exploit

GitLab CVE-2023-7028

Language:PythonStargazers:1Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find a security vulnerability in application.

License:MITStargazers:1Issues:2Issues:0

rsk-powhsm

Special purpose PowHSM firmware for the RSK PowPeg.

License:MITStargazers:1Issues:0Issues:0

3proxy

3proxy - tiny free proxy server

License:NOASSERTIONStargazers:0Issues:0Issues:0

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Stargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-23897

This repository presents a proof-of-concept of CVE-2024-23897

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:0Issues:0Issues:0

ehids-agent

A Linux Host-based Intrusion Detection System based on eBPF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

fingerprintx

Standalone utility for service discovery on open ports!

License:Apache-2.0Stargazers:0Issues:0Issues:0

hppt

一款基于纯HTTP协议的内网穿透、反向代理工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

jar-analyzerv2

Jar Analyzer Project

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

libwebp-checker

A tool for finding vulnerable libwebp(CVE-2023-4863)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 完整开源 不含广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

log4shell

Operational information regarding the vulnerability in the Log4j logging library.

Language:PythonStargazers:0Issues:1Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or enties from different password managers

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

prismx

:: 棱镜 X · 一体化的轻量型跨平台渗透系统

Stargazers:0Issues:0Issues:0

qbindiff

Quarkslab Bindiffer but not only !

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RCEFuzzer

一个以fuzz为中心**的被动扫描工具

Stargazers:0Issues:0Issues:0

singularity

A DNS rebinding attack framework.

License:MITStargazers:0Issues:0Issues:0

SlowMist-Learning-Roadmap-for-Becoming-a-Smart-Contract-Auditor

Smart contract audit skills roadmap for beginners, auditors, engineers, etc.

Stargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

License:MITStargazers:0Issues:0Issues:0

Web3-Security-Library

Information about web3 security and programming tutorials/tools

Stargazers:0Issues:0Issues:0

wechat-windows-versions

保存微信历史版本

Stargazers:0Issues:0Issues:0