Nick (lengxu)

lengxu

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Nick's repositories

istoreos-actions

使用 GitHub Actions 云编译 iStore OS 固件

Language:ShellStargazers:1Issues:0Issues:0

OpenWrt-AutoBuild

基于OpenWrt-Actions-Lean+Lienol-自动化在线编译脚本

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:0Issues:0Issues:0

cloudstack

Mirror of Apache Cloudstack

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

edusrcurl

全国edu将近50万个域名

Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:JavaScriptStargazers:0Issues:0Issues:0

grafanaExp

A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins / extract secret_key / decode data_source info automatic.

Stargazers:0Issues:0Issues:0

Holmes

Website FingerPrint Recognition

Language:GoStargazers:0Issues:0Issues:0

HummerRisk

HummerRisk 是云原生安全检测平台,提供三个方面的能力:混合云安全合规,K8S容器云安全和软件安全

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jenkins-decrypt

Credentials dumper for Jenkins

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

manjusaka

牛屎花 一款C2远控

Stargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

o2oa

开源OA系统 - 码云GVP|Java开源oa|企业OA办公平台|企业OA|协同办公OA|流程平台OA|O2OA|OA,支持国产麒麟操作系统和国产数据库(达梦、人大金仓),政务OA,军工信息化OA

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

QNAP-QHora-301w-Guide

QNAP 301w 免拆机刷QSDK教程

Stargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

threat-broadcast

漏洞播报平台

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Language:JavaStargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

yarx

An awesome reverse engine for xray poc. | 一个自动化根据 xray poc 生成对应 server 的工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Yi

项目监控工具 以及 Codeql 自动运行

Language:GoStargazers:0Issues:0Issues:0