mengnan's repositories

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:1Issues:0

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持log4j漏洞专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:1Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:0Issues:1Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:2Issues:0

EKPV12

蓝凌软件股份有限公司EKPV12

Stargazers:0Issues:0Issues:0

go-ReflectiveDLL

ReflectiveDLL

Stargazers:0Issues:0Issues:0

goEncrypt

go语言封装的各种对称加密和非对称加密,可以直接使用,包括3重DES,AES的CBC和CTR模式,还有RSA非对称加密,ECC椭圆曲线的加密和数字签名

Language:GoStargazers:0Issues:1Issues:0

Hawkeye

GitHub 泄露监控系统

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0

hostnamePot

通过Web获取访客机器的hostname字段内容。

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:1Issues:0

jwt-cracker

Simple HS256 JWT token brute force cracker

License:MITStargazers:0Issues:0Issues:0

keylogger

键盘记录,支持定时回传

Stargazers:0Issues:0Issues:0

l9explore

l9explore - Digs the dirt

License:MITStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:1Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Stargazers:0Issues:0Issues:0

software

破解版工具/软件

Stargazers:0Issues:2Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

subdomain-bruteforce-list

subdomain bruteforce list

Stargazers:0Issues:2Issues:0

sunlogin_rce_

某日葵远程rce

Stargazers:0Issues:0Issues:0

swot

Identify email addresses or domains names that belong to colleges or universities. Help automate the process of approving or rejecting academic discounts.

License:MITStargazers:0Issues:0Issues:0

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:2Issues:0

thinkphp_gui_tools

ThinkPHP 漏洞 综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含, 宝塔绕过

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:1Issues:0

windows_pentest_tools

My pentest tools used two years ago. Part1

Language:CStargazers:0Issues:0Issues:0