miner67's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

angr-doc

Documentation for the angr suite

Language:PythonStargazers:0Issues:2Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:0Issues:2Issues:0

awd_auto_attack_framework

AWD 自动化攻击框架

Language:PythonStargazers:0Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

CVE-2018-1111

Environment for DynoRoot (CVE-2018-1111)

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

EtherTokens

created by miner67

Stargazers:0Issues:2Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:2Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:2Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:2Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

pentest

渗透测试用到的东东

Stargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Language:C++Stargazers:0Issues:1Issues:0

SRCHunter

SRCHunter一款基于python的开源扫描器

Language:PythonStargazers:0Issues:2Issues:0

trackerslist

Updated list of public BitTorrent trackers

License:GPL-2.0Stargazers:0Issues:1Issues:0

TrojanSourceFinder

🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)

License:MITStargazers:0Issues:0Issues:0

webdav_exploit

An exploit for Microsoft IIS 6.0 CVE-2017-7269

Language:PythonStargazers:0Issues:2Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-find-tools

分析web访问日志以及web目录文件属性,用于根据查找可疑后门文件的相关脚本。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

wongoose_lib

wongoose网络库

Language:C++Stargazers:0Issues:1Issues:0

ydxred_tools

一些实用的小工具

Language:PythonStargazers:0Issues:2Issues:0