mskky's repositories

ARL

ARL 资产侦察灯塔系统 备份

License:NOASSERTIONStargazers:0Issues:0Issues:0

ARL-Aabyss

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL-Limited-Edition

原汁原味的ARL灯塔,在基础上进行了魔改优化

Language:ShellStargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

Botgate_bypass

绕过瑞数waf的动态验证机制,实现请求包重放,可针对不同网站使用。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

C2TeamServer

TeamServer and Client of Exploration Command and Control Framework

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2023-34992

CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit

Stargazers:0Issues:0Issues:0

CVE-2024-27130

PoC for CVE-2024-27130

Stargazers:0Issues:0Issues:0

CVE-2024-32002

CVE-2024-32002 RCE PoC

Stargazers:0Issues:0Issues:0

CVE-2024-39943-Poc

CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).

Stargazers:0Issues:0Issues:0

CVE-2024-4358

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Stargazers:0Issues:0Issues:0

CVE-2024-4367-POC

CVE-2024-4367 arbitrary js execution in pdf js

Stargazers:0Issues:0Issues:0

CVE-2024-4577

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.

Stargazers:0Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:0Issues:0Issues:0

CVE_2024_30078_POC_WIFI

basic concept for the latest windows wifi driver CVE

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Stargazers:0Issues:0Issues:0

Electron-Security

用于存储公众号文章的 PDF 版本

License:Apache-2.0Stargazers:0Issues:0Issues:0

elf

small elf loader

License:MITStargazers:0Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Stargazers:0Issues:0Issues:0

kaine-modules

kaine modules

Stargazers:0Issues:0Issues:0

PayloadCrypter

Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.

Stargazers:0Issues:0Issues:0

poc_yaml

漏洞扫描poc,不定期更新

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RuishuBypass

瑞数 bypass all

Stargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Stargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0

TunnelVision

A network technique that decloaks a VPN users traffic on a local network without disconnecting them from a VPN.

Stargazers:0Issues:0Issues:0

xianzhi_assistant

这是一个基于先知社区知识构建的向量知识库

Stargazers:0Issues:0Issues:0

yuque-dl

yuque 语雀知识库下载

Language:TypeScriptStargazers:0Issues:0Issues:0