d-rn's repositories

vulBox

漏洞收集

Language:PythonStargazers:29Issues:2Issues:0

AndroidPentest101

The motive to build this repo is to help beginner to start learn Android Pentesting by providing a roadmap.

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-24086

CVE-2022-24086 about Magento RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-2639-PipeVersion

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

Language:CStargazers:0Issues:0Issues:0

cve-2022-42889-text4shell-docker

Dockerized POC for CVE-2022-42889 Text4Shell

Language:JavaStargazers:0Issues:0Issues:0

CVE-2023-0386

CVE-2023-0386 analysis and Exp

Language:CStargazers:0Issues:0Issues:0

DIE-engine

DIE engine

Language:C++License:MITStargazers:0Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Stargazers:0Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:0Issues:0Issues:0

LearnGolang

《Golang安全资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

Stargazers:0Issues:0Issues:0

Meppo

漏洞检测框架 Meppo | By WingsSec

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:0Issues:0Issues:0

Openfire

An XMPP server licensed under the Open Source Apache License.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

openwechat

golang微信SDK

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了500多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Language:GoStargazers:0Issues:0Issues:0

qq-tim-elevation

CVE-2023-34312

Language:RustStargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spring-gateway-demo

Sample Spring application to Demonstrate the Gateway Actuator

Language:JavaStargazers:0Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:0Issues:0Issues:0

victorian_machinery

Proof of concept exploit for CVE-2022-30525 (Zxyel firewall command injection)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Webmin-CVE-2022-0824-revshell

Webmin CVE-2022-0824 Post-Auth Reverse Shell

Language:PythonStargazers:0Issues:0Issues:0

wechat-video-generate

一键生成微信对话视频的工具

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zsxq_dl

星球伴侣(无限下载版) - 知识星球助手

Language:HTMLStargazers:0Issues:0Issues:0