mea0w's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AggressorScript-RunDumpHash

AggressorScript-RunDumpHash

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

BurpSuite-Extender-fastjson

在瓦都尅师傅的脚本改了一个bp自动检测fastjson rce的py插件,可检测1.2.24和1.2.47。若存在漏洞自动标注该流量,并在output中输出内容。 python脚本自行修改ceye和token值。 Reference:https://www.w2n1ck.com/article/44/

Language:PythonStargazers:0Issues:1Issues:0

cmsfingers

CMS指纹字典

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-22192

CVE-2021-22192 靶场: 未授权用户 RCE 漏洞

Stargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

Confluence Server Webwork OGNL injection

Stargazers:0Issues:0Issues:0

dgM

适用于安全工程师自建安全管理平台。漏洞生命周期跟踪

Stargazers:0Issues:0Issues:0

drozer-modules

drozer-modules

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

gitlab-RCE-11.4.7

GitLab 11.4.7 CE RCE exploit with different reverse shells. CVE-2018-19571 + CVE-2018-19585

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

ncDecode

用友nc数据库密码解密

Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记-九世

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Search4google

google search result crawler

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

Shiroexploit-1

Shiro命令执行工具

Stargazers:0Issues:1Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Language:PythonStargazers:0Issues:1Issues:0

SSTap-backup

收藏各版本SSTap程序以备不时之需

Stargazers:0Issues:1Issues:0

Stitch

PHP后台管理系统

Stargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

yapi_exp

yapi漏洞利用脚本

Stargazers:0Issues:0Issues:0

YApi_exp-1

YApi REC 远程代码执行漏洞利用工具

Stargazers:0Issues:0Issues:0

Yapi_Monk_Rce

Yapi远程代码执行漏洞,一键检测利用脚本。

Stargazers:0Issues:0Issues:0