ir1SKry

ir1SKry

Geek Repo

Github PK Tool:Github PK Tool

ir1SKry's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Boom

短信轰炸

Language:PythonStargazers:0Issues:1Issues:0

centos-cis-benchmark

CIS CentOS Linux 7 Benchmark

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2019-2890

CVE-2019-2890 Exploit for WebLogic with T3

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Language:GoStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

deepinJava

common algorithms and data structures for interview

Language:JavaStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

ReIPDog

用 Python 写的一个查询旁站的脚本

Language:PythonStargazers:0Issues:1Issues:0

Rogue-MySql-Server

MySQL fake server for read files of connected clients

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0