5gyTwv8RpYZd5jE0J0QJx4WHG4e6oRRcDqIcREq2zxnuu8CMfhxFhsusSStlq3ibELlqRTVWsxulfHzV2K0EQb9xjtuPzNjnvVW's repositories

yarb

Yet Another Rss Bot 一个方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Cobaltstrike-Plugins

Cobaltstrike扩展插件整理,仅作记录,原文不是我

CVE-2020-14882_Exploit_Gui

CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显

Stargazers:1Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

chinese-independent-blogs

中文独立博客列表

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-33909

CVE-2021-33909 Sequoia

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034

Language:CStargazers:0Issues:0Issues:0

CVE-2022-22954-PoC

VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script with in modes.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

dujiaoka

🦄独角数卡(自动售货系统)-开源站长自动化售货解决方案、高效、稳定、快速!🚀🚀🎉🎉

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

JNDIMonitor

一个LDAP请求监听器,摆脱dnslog平台

Language:JavaStargazers:0Issues:0Issues:0

log4j2_burp_scan

log4j2 被动 burp rce扫描工具 get post cookie 全参数识别

Language:PythonStargazers:0Issues:0Issues:0

Mindmaps---Pentest_Flows

Mindmaps and guides for pentest/Exploitation flows

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Language:GoStargazers:0Issues:0Issues:0

qq-tim-elevation

CVE-2023-34312

Language:RustStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Language:PythonStargazers:0Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Language:JavaStargazers:0Issues:0Issues:0

xwiki-platform

The XWiki platform

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0