Na0z1buha0 (naozibuhao)

naozibuhao

Geek Repo

Github PK Tool:Github PK Tool

Na0z1buha0's repositories

Language:PythonLicense:GPL-3.0Stargazers:21Issues:2Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:3Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Language:PythonStargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaStargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:0Issues:0Issues:0

burp-api-drops

burp插件开发指南

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Language:JavaStargazers:0Issues:0Issues:0

CVE-2020-5902-Scanner

Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.

License:MITStargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Stargazers:0Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:0Issues:0Issues:0

GodzillaSource

哥斯拉源码-v3.03-godzilla

Language:JavaStargazers:0Issues:0Issues:0

hackbar2.1.3

the free firefox extions of hackbar v2.1.3 v2.2.9 v2.3.1,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip,HackBar-v2.3.1.zip

Stargazers:0Issues:0Issues:0

Inspur

Inspur vu repo

Stargazers:0Issues:0Issues:0

labyrinth

Come inside, and have a nice cup of tea.

Stargazers:0Issues:0Issues:0

openai-java-sdk

Provides an easy-to-use SDK for Java developers to interact with the APIs of open AI models.

License:MITStargazers:0Issues:0Issues:0

poc-collection

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Security_Learning

Security Learning For All~

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

WanLi

使用Dirsearch, Subfinder, Ksubdomain, Httpx、nuclei工具进行快速目标资产检查并对目标资产进行敏感文件、敏感路径、漏洞验证检测。Use Dirsearch, Subfinder, Ksubdomain, Httpx, nuclei tools to quickly check target assets and perform sensitive files, sensitive paths, and vulnerability verification detection on target assets.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0