hittimes's repositories

PKI_CA

自建三级CA架构

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

botbay

botbay-以生物多样性为命题的私有机器人赋能平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool, export private key

License:GPL-2.0Stargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

CoreMailUploadRce

Coremail任意文件上传漏洞POC

Language:PythonStargazers:0Issues:0Issues:0

cSubsidiary

利用天眼查查询企业子公司

Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-3158

CVE-2021-3156: Sudo heap overflow exploit for Debain 10

License:GPL-3.0Stargazers:0Issues:0Issues:0

fofa_viewer

一个简单易用的fofa客户端,使用javafx编写,便于跨平台使用

Language:JavaStargazers:0Issues:0Issues:0

github-cve-monitor

监控github上新增的cve编号项目漏洞,推送钉钉或者server酱

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

grok-1

Grok open release

License:Apache-2.0Stargazers:0Issues:0Issues:0

jeecg-boot

基于代码生成器的低代码平台,超越传统商业平台!前后端分离架构SpringBoot 2.x,SpringCloud,Ant Design&Vue,Mybatis-plus,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新低代码开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高开发效率,帮助公司节省成本,同时又不失灵活性。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Keychain-Dumper

A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile

Stargazers:0Issues:0Issues:0

pocsuite3-goby

pocsuite3 goby plugin

Language:JavaScriptStargazers:0Issues:0Issues:0

ProxyLogon

ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

Stargazers:0Issues:0Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

wmproxy

http/https/socks5 proxy by rust, nat, 内网穿透, 反向代理

License:Apache-2.0Stargazers:0Issues:0Issues:0

YYeTsBot

🎬 人人影视bot,完全对接人人影视全部无删减资源

License:MITStargazers:0Issues:0Issues:0