jerry's repositories

2021_Hvv

2021 hw

Stargazers:0Issues:1Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:0Issues:1Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CNVD-2021-49105

泛微E-Office文件上传漏洞POC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-26084

批量检测

Language:GoStargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell

Stargazers:0Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

e-officeGetShell

泛微E-Office文件上传漏洞(CNVD-2021-49104)

Stargazers:0Issues:0Issues:0

exp_hub

漏洞复现与poc收集,CVE-2021-21975,cve-2021-22005,CVE-2021-26295,VMware vCenter任意文件读取

Language:PythonStargazers:0Issues:0Issues:0

Fofa-gui

Fofa采集工具-自修改版本

Stargazers:0Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Stargazers:0Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

ios_15_rce

Remote Code Execution V1 For iOS 15 sent through airdrop after the device was connected to a trusted host

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Language:RubyStargazers:0Issues:1Issues:0

metabase

The simplest, fastest way to get business intelligence and analytics to everyone in your company :yum:

Language:ClojureLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OA-EXP

红队工具:各大OA利用工具,万户、致远、通达等

Language:PythonStargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

License:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Poc-Exp

漏洞研究,中间件/OA/CMS/路由器/...

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

RSSHub

🍰 Everything is RSSible

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

shiro-check

Shiro反序列化回显利用、内存shell、检查 Burp插件

Stargazers:0Issues:0Issues:0

Ventoy

A new bootable USB solution.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Language:PythonStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:0Issues:0Issues:0

yonyou-nc-exp

用友NC-OA漏洞利用

Stargazers:0Issues:0Issues:0