cleanmgr112's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Stargazers:0Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

License:Apache-2.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CodeQL-Community-Packs

Collection of community-driven CodeQL query, library and extension packs

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

codeql-java-queries

Personal CodeQL queries

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-4357-APT-Style-exploitation

Apt style exploitation of Chrome 0day CVE-2023-4357

Language:PHPStargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

CVE-2023-4357. Chrome XXE 漏洞 POC, 实现对访客者本地文件读取. Chrome XXE vulnerability POC, allowing attackers to obtain local files of visitors.

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2024-21626

PoC and Detection for CVE-2024-21626

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

License:MITStargazers:0Issues:0Issues:0

miui-auto-tasks

一个自动化完成小米社区任务的脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nginx_shell

nginx WebShell/内存马,更优雅的nignx backdoor

Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Stargazers:0Issues:0Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

License:NOASSERTIONStargazers:0Issues:0Issues:0

pycript

Burp Suite extension for bypassing client-side encryption using custom logic for manual and automation testing.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

QlRules

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

Language:CodeQLStargazers:0Issues:0Issues:0

RestrictionBypass

Android API restriction bypass for all Android Versions

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RiskInDroid

A tool for quantitative risk analysis of Android applications based on machine learning techniques

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vagent

多功能 java agent 内存马

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Xiaomi-HyperOS-BootLoader-Bypass

A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings.

Language:PHPStargazers:0Issues:0Issues:0