cleanmgr112's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

License:Apache-2.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CodeQL-Community-Packs

Collection of community-driven CodeQL query, library and extension packs

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

codeql-java-queries

Personal CodeQL queries

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0

CVE-2023-4357-APT-Style-exploitation

Apt style exploitation of Chrome 0day CVE-2023-4357

Language:PHPStargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

CVE-2023-4357. Chrome XXE 漏洞 POC, 实现对访客者本地文件读取. Chrome XXE vulnerability POC, allowing attackers to obtain local files of visitors.

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2024-21626

PoC and Detection for CVE-2024-21626

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:0Issues:0Issues:0

frida-android-unpinning

A Frida script to disable SSL certificate pinning in a target application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

Language:TypeScriptStargazers:0Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

miui-auto-tasks

一个自动化完成小米社区任务的脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nginx_shell

nginx WebShell/内存马,更优雅的nignx backdoor

Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

pycript

Burp Suite extension for bypassing client-side encryption using custom logic for manual and automation testing.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

QlRules

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

Language:CodeQLStargazers:0Issues:0Issues:0

RestrictionBypass

Android API restriction bypass for all Android Versions

License:Apache-2.0Stargazers:0Issues:0Issues:0

RiskInDroid

A tool for quantitative risk analysis of Android applications based on machine learning techniques

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SummaryOfLoanSuspension

全国各省市停贷通知汇总

Language:HTMLStargazers:0Issues:0Issues:0

vagent

多功能 java agent 内存马

Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Xiaomi-HyperOS-BootLoader-Bypass

A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings.

Language:PHPStargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0