lvmaple's repositories

Fastjson-Payload

Fastjson 反序列化漏洞利用工具

Stargazers:2Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0
Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

cheetah

a very fast brute force webshell password tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

License:MITStargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。

License:UnlicenseStargazers:0Issues:0Issues:0

Hvv2023

HW2023@POC@EXP@CVE-2023-2023

Stargazers:0Issues:0Issues:0

lxhToolHTTPDecrypt

Simple Android/iOS protocol analysis and utilization tool

Language:JavaScriptStargazers:0Issues:0Issues:0

navgix

navgix is a multi-threaded golang tool that will check for nginx alias traversal vulnerabilities

Stargazers:0Issues:0Issues:0

NC-BeanShell-RCE

CNVD-2021-30167 用友NC BeanShell远程代码执行

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Language:VueStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

phuip-fpizdam

Exploit for CVE-2019-11043

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

test

Just a Test

Language:PythonStargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0

WebHubBot

Python + Scrapy + MongoDB . 5 million data per day !!!💥 The world's largest website.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ysuserial-su18

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0