Trump's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

AM0N-Eye-zip

AM0N-Eye

Stargazers:0Issues:1Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Language:JavaStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:1Issues:0

ChatGPT-Next-Web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

cve-2022-31705

CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC

Language:CStargazers:0Issues:1Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:1Issues:0

DashOverride

This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

edgetunnel

在原版的基础上修改了显示 VLESS 配置信息转换为订阅内容。使用该脚本,你可以方便地将 VLESS 配置信息使用在线配置转换到 Clash 或 Singbox 等工具中。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0

FakeToa--

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:0Issues:0Issues:0

FlowAnalyzer

FlowAnalyzer是一个流量分析器,用于解析和处理tshark导出的JSON数据文件

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具

Language:JavaStargazers:0Issues:1Issues:0

JNDIExploit-2

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:1Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

NCTF2022

南京邮电大学第十一届网络攻防大赛开源题目

Language:CSSStargazers:0Issues:1Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:0Issues:1Issues:0

Python-Core-50-Courses

Python语言基础50课

Stargazers:0Issues:1Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:1Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:0Issues:0Issues:0

Serverless_PortScan

利用云函数实现端口扫描

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:0Issues:1Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vscode-rce-electrovolt

Trying to reproduce CVE-2021-43908

Language:JavaScriptStargazers:0Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:0Issues:1Issues:0