bilibiliganb's repositories

cnvdspider

爬取cnvd漏洞信息,生成excel,排序为CNVD编号、漏洞名称及类型、危害等级、影响范围、预警链接、漏洞描述

Language:PythonStargazers:1Issues:2Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Bookmanager

c# practice project

Language:C#Stargazers:0Issues:1Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen ( All version supported )

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:0Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!

Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:1Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

Stargazers:0Issues:0Issues:0

dirparse

Find the file corresponding to the path in the dir /s command result

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ew

内网穿透(跨平台)

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

Havoc-win

Havoc Client build for win64

Stargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

passive-scan-client-jdk17

Burp被动扫描流量转发插件 jdk17适配

Language:JavaStargazers:0Issues:0Issues:0

quarkspwdump

Dump various types of Windows credentials without injecting in any process.

Stargazers:0Issues:0Issues:0

reverse-engineering-for-beginners

translate project of Drops

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3增添WinHttp分离加载,可免杀360核晶与Defender等杀软。(2023/06/06更新)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TP-Link-WDR-Router-Command-injection_POC

CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.

Language:PythonStargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

License:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0