cakw1's repositories

CVE-2019-0193

Apache Solr DataImport Handler RCE

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonStargazers:0Issues:0Issues:0

CNVD-C-2019-48814

CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具

Language:PythonStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

DDOS-TOLL

A tool that performs HULK HTTP flood, Ping of Death, UDP flood, SNMP, Smurf ICMP, and Slowloris attacs

Language:PythonStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

awesome-mac

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

cmsprint

CMS和中间件指纹库

Stargazers:0Issues:0Issues:0

tools

https://github.com/k8gege/K8tools

Stargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:0Issues:0

actuator-testbed

A vulnerable application exposing Spring Boot Actuators

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Stargazers:0Issues:0Issues:0

BypassAVAddUsers

绕过杀毒软件添加用户

Stargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

BB-datas

Tools and datas related to bug bounty programs.

Language:PHPStargazers:0Issues:0Issues:0

Windows-Hack-Programming

《WINDOWS黑客编程技术详解》,作者甘迪文,2018年12月由人民邮电出版社出版,是一本面向黑客编程初学者的书,较为全面的地总结黑客编程技术。其内容重在实践,着重剖析技术实现原理,向读者讲解黑客编程技术的实现方法。

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

License:GPL-3.0Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

License:GPL-3.0Stargazers:0Issues:0Issues:0