flaray's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:1Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:1Issues:0

Awesome-Laws

一个网络安全法律法规、安全政策、国家标准、行业标准知识库

Stargazers:0Issues:1Issues:0

awesome-shodan-queries

Shodan里面的一些有用的搜索查询的集合

License:CC0-1.0Stargazers:0Issues:0Issues:0

bug_scan

批量扫漏洞脚本

Language:PythonStargazers:0Issues:1Issues:0

Burp_JSFinder

Burp被动扫描爬取Web页面JS

Stargazers:0Issues:1Issues:0

CDNCheck

该脚本可以进行CDN检测。主要原理是通过爬取站长之家的全球ping来识别CDN,一共选取了35个国内外节点,并且对全国各个省份的节点都进行了选择。同时支持单个域名和多个域名检测。

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-44529

CVE-2021-44529 Ivanti EPM 云服务设备 (CSA) 中的代码注入漏洞允许未经身份验证的用户以有限的权限(nobody)执行任意代码。

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-26134

Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE).

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-33980-Apache-Commons-Configuration-RCE

CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞

Language:JavaStargazers:0Issues:1Issues:0

DocPlz

Documents Exfiltration project for fun and educational purposes企业培训安全意识C2课程

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

F-NAScan-PLUS

F-NAScan-PLUS 安服资产搜集

Language:PythonStargazers:0Issues:2Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:2Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Linux_Security_Check

Linux安全基线检测与加固

Language:ShellStargazers:0Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:1Issues:0

Log4j_RCE_Tool

Log4j 多线程批量检测利用工具

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:1Issues:0

Struts2Scanner

一款Golang编写的Struts2漏洞检测和利用工具

Language:GoStargazers:0Issues:2Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:1Issues:0

tools-1

脚本汇总

Stargazers:0Issues:1Issues:0

TrackAttacker

TrackAttacker | 追踪攻击者工具 | HW蓝队 | 溯源必备

Language:PythonStargazers:0Issues:1Issues:0

UAC_Exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

Stargazers:0Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:0Issues:1Issues:0

Whoami-

Different methods to get current username without using whoami

Stargazers:0Issues:0Issues:0