myqf23's repositories

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0

hacker_tools

this is my tools project ,welcome to start ...

Language:JavaScriptStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

SangforVpn-Fetcher

disassemble sangfor-Rvpn phone client and get a poc proxy.

Language:JavaStargazers:0Issues:0Issues:0

shell

learning shell

Language:ShellStargazers:0Issues:0Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Language:PythonStargazers:0Issues:0Issues:0