Mo3310's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:1Issues:0

avList

avList - 杀软进程对应杀软名称

Language:JavaScriptStargazers:0Issues:1Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

Black-Hat-Bash

The Black Hat Bash book repository

Language:PHPStargazers:0Issues:0Issues:0

CVE-2022-1388-POC

An Improved Proof of Concept for CVE-2022-1388 w/ an Interactive Shell

Stargazers:0Issues:0Issues:0

CVE-2022-21907-http.sys

Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-30525POC

Proof of concept exploit for CVE-2022-30525 (Zxyel firewall command injection)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

CVE-2023-27524

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ESXiArgs-Recover

A tool to recover from ESXiArgs ransomware

License:CC0-1.0Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

Hitomi-Downloader

:cake: Desktop utility to download images/videos/music/text from various websites, and more.

Language:PythonStargazers:0Issues:1Issues:0

KellyC-Image-Downloader

Browser extension for batch downloading artworks from Pixiv, Pinterest, Twitter, DeviantArt and other sites.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

MediaCreationTool.bat

Universal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

PHP_exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

RANSOMWARE-WANNACRY-2.0

Yes that's what you thinking

License:GPL-3.0Stargazers:0Issues:1Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

S7_plus_Crash

Siemens SIMATIC vulnerabilities

Stargazers:0Issues:1Issues:0

scalpel

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog

Stargazers:0Issues:1Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:0Issues:1Issues:0

ubuntu-wsl2-systemd-script

Script to enable systemd support on current Ubuntu WSL2 images [Unsupported, no longer updated]

Language:ShellStargazers:0Issues:1Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:1Issues:0

ZZ-SOCMAP-CVE-2022-21907

HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907

Language:PythonLicense:MITStargazers:0Issues:1Issues:0