cwh945's repositories

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

Follina_Exploiter_CLI

Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)

License:UnlicenseStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

s2-062

远程代码执行S2-062 CVE-2021-31805验证POC

Stargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于veinmind-sdk打造的容器安全工具集

License:MITStargazers:0Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Stargazers:0Issues:0Issues:0

Sunlogin-rce

支持IP、网段、文件扫描,支持端口扫描

Stargazers:1Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

Log4j2Scan

log4j2 burp扫描插件 | 兼容各种格式的请求 | 漏报少 | 标识性Payload | 绕waf

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j2Scan-1

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Stargazers:1Issues:0Issues:0

SpringBootEnvDecrypt

SpringBoot获取被星号脱敏的密码的明文

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EgGateWayGetShell

锐捷EG易网关批量GetShell / Code By:Tas9er

Stargazers:0Issues:0Issues:0

CVE-2020-1350

This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service

Stargazers:0Issues:0Issues:0

POC-AND-EXP

一些POC、EXP

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve-2018-15473

Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473

License:NOASSERTIONStargazers:0Issues:0Issues:0

emall-fe

毕设前端

Language:JavaScriptStargazers:0Issues:0Issues:0