Makoto (makoto56)

makoto56

Geek Repo

Location:Republic of China

Github PK Tool:Github PK Tool

Makoto's starred repositories

sqlmap-gui

基于官版本 SQLMAP 进行人工汉化,并提供GUI界面及多个自动化脚本

Language:PythonLicense:Apache-2.0Stargazers:209Issues:0Issues:0

SteamTools

🛠「Watt Toolkit」是一个开源跨平台的多功能 Steam 工具箱。

Language:C#License:GPL-3.0Stargazers:19369Issues:0Issues:0

Nacos_Rce

网传nacos_rce漏洞poc

Language:PythonStargazers:72Issues:0Issues:0

geoserver-llll

geoserver后台漏洞检测一键化工具

Stargazers:33Issues:0Issues:0

CVE-2024-37081

CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server

Stargazers:11Issues:0Issues:0

CVE-2024-22274

CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server

Stargazers:33Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:351Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0

CVE-2024-36401

POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.

Language:PythonStargazers:30Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3382Issues:0Issues:0

ChatViewTools

红队的微信聊天记录取证工具

Language:JavaLicense:Apache-2.0Stargazers:183Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:453Issues:0Issues:0
Language:PythonStargazers:5Issues:0Issues:0

fs

符合个人渗透开发习惯的fscan

Language:GoLicense:MITStargazers:165Issues:0Issues:0

dumpit-linux

Memory acquisition for Linux that makes sense.

Language:RustLicense:Apache-2.0Stargazers:140Issues:0Issues:0

pcileech-fpga

FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software

Language:VerilogStargazers:771Issues:0Issues:0

Tp_Attack_GUI

自研的利用JavaFX技术编写的针对于Thinkphp框架的图形化漏洞扫描工具,漏洞包括多版本的命令执行和日志泄露

Stargazers:64Issues:0Issues:0

CVE-2024-4577

PHP CGI Argument Injection vulnerability

Language:PythonStargazers:28Issues:0Issues:0

CVE-2024-4577-PHP-RCE

[漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。

Language:PythonStargazers:108Issues:0Issues:0

Thinkphp_Red-Tasselled-Spear

Thinkphp图形化检测工具,仅供学习

Stargazers:63Issues:0Issues:0

Whoamifuck

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Language:ShellStargazers:429Issues:0Issues:0

ReportGenX

渗透测试报告辅助生成工具

Language:PythonStargazers:90Issues:0Issues:0

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

Language:C#License:GPL-3.0Stargazers:66166Issues:0Issues:0

gpt4all

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

Language:C++License:MITStargazers:68730Issues:0Issues:0

CVE-2024-2961

CVE-2024–2961 Security Issue Mitigation Script

Language:ShellStargazers:5Issues:0Issues:0

Code-audit

代码审计

Language:PythonStargazers:91Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:613Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:2035Issues:0Issues:0

PuzzleSolver

一款针对CTF竞赛MISC的工具~

License:MITStargazers:360Issues:0Issues:0

hidedump

Hidedump:a lsassdump tools that may bypass EDR

Language:CStargazers:33Issues:0Issues:0