eval (mortals-tx)

mortals-tx

Geek Repo

Company:github.com

Location:github.com

Home Page:www.baidu.com

Twitter:@mortals17

Github PK Tool:Github PK Tool

eval's repositories

Language:PowerShellStargazers:0Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of techniques to achieve Remote Code Execution on various apps!

Stargazers:0Issues:0Issues:0

bypassAV

借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件

Stargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:0Issues:0

CVE-2021-36260

海康威视RCE漏洞 批量检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-1388

POC for CVE-2022-1388

Language:PythonStargazers:0Issues:0Issues:0

cve2022-26134exp

cve2022-26134

Language:PythonStargazers:0Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HaE

HaE - BurpSuite Highlighter and Extractor

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JavaUnserializeChain

自己积累的一些Java反序列化利用链

Language:JavaStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

maccms10

苹果cms官网,苹果cmsv10,maccmsv10,麦克cms,开源cms,内容管理系统,视频分享程序,分集剧情程序,网址导航程序,文章程序,漫画程序,图片程序

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Pentest101

每周分享一些关于渗透测试的知识点

Stargazers:0Issues:0Issues:0

POC1

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

qiniuClient

云存储管理客户端。支持七牛云、腾讯云、青云、阿里云、又拍云、亚马逊S3、京东云,仿文件夹管理、图片预览、拖拽上传、文件夹上传、同步、批量导出URL等功能

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:0Issues:0Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

spring4shell_behinder

CVE-2022-22965写入冰蝎webshell脚本

Language:PythonStargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:0Issues:0Issues:0