edit-name (mantouxiao)

mantouxiao

Geek Repo

Company:edit-name

Location:edit-name

Home Page:edit-name

Github PK Tool:Github PK Tool

edit-name's repositories

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:1Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码解密工具

Language:C#License:MITStargazers:1Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:1Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(一键吊打D盾)

Language:PythonStargazers:1Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

awesome-hacking

awesome hacking chinese version

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 bypass pocscan and exp

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-2726

CVE-2019-2725命令回显+webshell上传+最新绕过

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Stargazers:0Issues:0Issues:0

CVE-2020-2555

Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE

Stargazers:0Issues:0Issues:0

cve-2020-2556

CVE-2020-2555

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

post-hub

内网横向

Stargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

rusty_joomla_rce

Rusty Joomla RCE Exploit

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SecurityCamp

Younker Web Security Camp

Stargazers:0Issues:0Issues:0

TongDaOA-Fake-User

通达OA 任意用户登录漏洞

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0