DAQdian

DAQdian

Geek Repo

Github PK Tool:Github PK Tool

DAQdian's repositories

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

Stargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

License:GPL-3.0Stargazers:0Issues:0Issues:0

dict-hub

红队字典:默认凭证、弱用户名、弱口令、弱Web路径

Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Stargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Stargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

License:Apache-2.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:1Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

MyArticles

蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)

Stargazers:0Issues:0Issues:0

Fragmentation

A powerful library that manage Fragment for Android!

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

smart-contract-honeypots

This repo contains a collection of smart contract honeypots.

Stargazers:0Issues:0Issues:0