linuxdy

linuxdy

Geek Repo

Github PK Tool:Github PK Tool

linuxdy's repositories

Language:C++Stargazers:2Issues:0Issues:0

Command2API

Command2API - 万物皆可API

Language:PythonStargazers:1Issues:0Issues:0

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j2 RCE Scanner

Language:PythonStargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

blackips

开源威胁情报,包含3个组件,2个查询API,1个前端,300万+恶意IP,Go +Redis开发的威胁情报查询API性能良好。

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

burp-extend

已经编译好的BurpSuite扩展都放在这里了,麻烦各位师傅给公众号F12sec点个关注吧!!!球球了!!

Language:JavaStargazers:0Issues:0Issues:0

CaA

CaA - BurpSuite Collector and Analyzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-21972

VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本

Stargazers:0Issues:0Issues:0

CVEAP

Send CVE information to the specified mailbox (from Github)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DBJ

大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

doesitarm

🦾 A list of reported app support for Apple Silicon and the new Apple M1 Macs

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Language:C#Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

MysqlT

伪造Myslq服务端,并利用Mysql逻辑漏洞来获取客户端的任意文件反击攻击者

Language:C#Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

Poc_Management_T1

一个c#的poc管理验证框架demo

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile

Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

rebeyond-Mode

修改版rebeyond

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vault_range_poc

Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0