jerry's repositories

CNVD-C-2019-48815

weblogic wls9-async 反序列利用图形版客户端 CNVD-C-2019-48814

Language:PythonStargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

draggable-example

vue.draggable example

Language:VueStargazers:0Issues:0Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:1Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Stargazers:0Issues:0Issues:0

weblogic_unserialize_exploit

java unserialize vul for weblogic exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-2893

CVE-2018-2893

Language:PythonStargazers:1Issues:0Issues:0

CVE-2015-1635-POC

MS15-034 HTTP.sys 远程执行代码检测脚本(MS15-034 HTTP.sys remote execution code poc script)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xsec-ip-database

xsec-ip-database为一个恶意IP和域名库(Malicious ip database)

Stargazers:0Issues:0Issues:0

tomcat-weak-password-scanner

醉考拉tomcat后台弱口令扫描器,命令行版+图形界面版。

Language:PythonStargazers:0Issues:0Issues:0

MS15-034-IIS-Active-DoS-Exploit-PoC

Proof of concept exploit script used to exploit the MS15-034 vulnerability in the Windows HTTP Protocol Stack (HTTP.sys)

Language:PythonStargazers:0Issues:0Issues:0

TomcatBrute

TomcatBrute tool

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0