kenanat

kenanat

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

kenanat's repositories

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

CVE-2019-11581

CVE-2019–11581 PoC

Language:PythonStargazers:0Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Stargazers:0Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

License:Apache-2.0Stargazers:0Issues:0Issues:0

webug4.0

webug4.0

Language:JavaScriptStargazers:0Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-11580

CVE-2019-11580 Atlassian Crowd and Crowd Data Center RCE

Language:PythonStargazers:0Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:0Issues:0

src

日常src平台域名收集

Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:0Issues:0

A8-OA-seeyon-RCE

A Zhiyuan OA Collaborative Office Remote Code Execution Vulnerability on Windows

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

License:UnlicenseStargazers:0Issues:0Issues:0

pochubs

PocHubs是为了整合网上知名开源框架的漏洞详细和POC

Stargazers:0Issues:0Issues:0

as_webshell_venom

利用随机异或无限免杀D盾蚁剑版

Language:JavaScriptStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonStargazers:0Issues:0Issues:0

CORS-SCAN

扫描存在CORS跨域漏洞的网站。

Language:PythonStargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:0Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

xcdn

尝试找出cdn背后的真实ip

Language:PythonStargazers:0Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

idea_exploit

Gather sensitive information from (.idea) folder for pentesters

Language:PythonStargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0

Papers

Some papers about cyber security

Language:JavaScriptStargazers:0Issues:0Issues:0

ShellCodeFrame

使用纯C/C++编写的ShellCode生成框架

Language:C++Stargazers:0Issues:0Issues:0