charis's repositories

CVE-2022-22963

spring cloud function 一键利用工具! by charis 博客https://charis3306.top/

Language:PythonStargazers:7Issues:1Issues:0

expStorm

集成式漏洞验证工具

Language:PythonStargazers:7Issues:2Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

License:LGPL-3.0Stargazers:0Issues:0Issues:0

BugRepoter_0x727

BugRepoter_0x727(自动化编写报告平台)根据安全团队定制化协同管理项目安全,可快速查找历史漏洞,批量导出报告。

Language:PHPStargazers:0Issues:0Issues:0

CVE-2024-4577

CVE-2024-4577 EXP

Language:PythonStargazers:0Issues:1Issues:0

CybersecurityNote

信息安全笔记(JAVA安全、代码审计、红队攻防、渗透测试)

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:0Issues:0Issues:0

ipInfoSearch

ip域名反查、权重查询以及ICP备案查询。便于提交SRC时资产过滤。

Language:PythonStargazers:0Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial. JYso是一个可以用于 jndi 注入攻击和生成反序列化数据流的工具。

Language:JavaStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

myexp

Exp Repositoryof charis

Language:PythonStargazers:0Issues:0Issues:0

HW-2023

HW-POC

Stargazers:0Issues:0Issues:0

hw2023-bigbang

HW2023中安全厂和超级大厂的大爆炸

License:MITStargazers:0Issues:0Issues:0

laoyue

自动化监控赏金项目-定期收集资产,漏洞进行推送(现在可以稳定收菜,有问题issues我)

Stargazers:0Issues:0Issues:0

ldap-test

ldap 未授权检查工具

Language:PythonStargazers:0Issues:0Issues:0

notes

Security & Development

Stargazers:0Issues:0Issues:0

ObserverWard

侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool

License:MITStargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了200多个poc/exp

Stargazers:0Issues:0Issues:0

port_reuse

golang 实现的windows and linux 端口复用工具。

Stargazers:0Issues:0Issues:0

puzzle

集成式信息收集工具

License:MITStargazers:0Issues:0Issues:0

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

License:MITStargazers:0Issues:0Issues:0

spray

Next Generation HTTP Dir/File Fuzz Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

SqlmapXPlus

SqlmapXPlus 基于 sqlmap,对经典的数据库漏洞利用工具进行二开!

License:GPL-2.0Stargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

License:MITStargazers:0Issues:0Issues:0

ysoserial-su18

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0