Monoger's repositories

2019_Vul_warning_Poc_Collect

整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善

Language:PythonStargazers:1Issues:1Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

DDOS-RootSec

DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Stargazers:0Issues:0Issues:0

DoraBox

DoraBox - Basic Web Vulnerability Training

License:GPL-3.0Stargazers:0Issues:0Issues:0

fakerfactory

伪造数据的API服务

License:MITStargazers:0Issues:0Issues:0

fileleak

又一款敏感文件泄漏检测工具

Stargazers:0Issues:0Issues:0

ihoneyBakFileScan

多进程批量网站备份文件泄露扫描工具v0.2

Stargazers:0Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:0Issues:0

nw-tips

win内网_域控安全

Stargazers:0Issues:0Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pentest-domain

域控 学习+攻击大纲

Stargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

SAP_vulnerabilities

DoS PoC's for SAP products

Stargazers:0Issues:0Issues:0

scaner

扫描器是来自GitHub平台的开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。

Stargazers:0Issues:0Issues:0

Security-Operation

安全运维技巧整理

Stargazers:0Issues:0Issues:0

SHIRO-550

Shiro RememberMe 1.2.4 反序列化 漏洞

Stargazers:0Issues:0Issues:0

Struts2VulsTools

Struts2系列漏洞检查工具

Stargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Stargazers:0Issues:0Issues:0

web-sec-interview

Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路

Stargazers:0Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Stargazers:0Issues:0Issues:0