idlefire's repositories

SubDoaminTrack

简单的子域名查找工具.

Language:PythonStargazers:1Issues:2Issues:0

xss_recv

A Easy Xss_Recv Script.

Language:JavaScriptStargazers:1Issues:2Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cases

**裁判文书网本地搜索

Language:RustLicense:MPL-2.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:0Issues:0Issues:0

diagnose

Diagnose Tools for openSUSE

Language:RubyStargazers:0Issues:2Issues:0

FileTrack

简单的目录扫描器

Language:PythonStargazers:0Issues:2Issues:0

http_pkg

Create a HTTP Package.

Language:PythonStargazers:0Issues:2Issues:0

httpd

Mirror of Apache HTTP Server. Issues: http://issues.apache.org

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:0Issues:1Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 log4j2 RCE Burp Suite Passive Scanner,can customize the ceye.io api or other apis,including internal networks

Stargazers:0Issues:0Issues:0

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

License:CC0-1.0Stargazers:0Issues:0Issues:0

mp-unpack

基于electron-vue开发的跨平台微信小程序自助解包(反编译)客户端

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:1Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Python-Spider-Process

Web Scraping with python

Language:PythonStargazers:0Issues:2Issues:0

shopware

Shopware 5 Repository - For Shopware 6 visit https://github.com/shopware/platform

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

spacemacs

spacemacs for org mode

Language:Emacs LispStargazers:0Issues:2Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

wxappUnpacker

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0