ll160803's repositories

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:6Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-34312-exp

复现CVE-2023-34312所需的两个恶意dll文件

Stargazers:0Issues:0Issues:0

edusrc_POC

在edusrc平台上对于一些通用漏洞检测时编写的简单python POC脚本

Language:PythonStargazers:0Issues:0Issues:0

heapdump_shiro_vuln

heapdump泄露Shiro key从而RCE的漏洞环境

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

In-Swor

一个简单内网渗透工具免杀 目前mimikatz,frp,elevationstation,bypassuac。360报毒qvm20请更换exe图标资源。

Language:C++License:CC0-1.0Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0
License:EPL-2.0Stargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

nginx_shitpost

Nginx 0-day on latest nginx

Stargazers:0Issues:0Issues:0

phpstudy_xss

phpstudy xss漏洞利用全自动,采用堆叠注入修改密码的方式

Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScmPda

scm 端pda的代码部分

Stargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:0Issues:0Issues:0

shiro-redis-spring-boot-tutorial

该仓库是《redis未授权到shiro反序列化之session回显⻢》文章复现环境

Stargazers:0Issues:0Issues:0

SpringSecurity

A list for Spring Security

Stargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xh2019

xiehehos

Stargazers:0Issues:0Issues:0

XH_OUT

一些外包的

Stargazers:0Issues:0Issues:0

XH_SCM

The frontEnd and 他和

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0