pghook's repositories

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:2Issues:0Issues:0

ARL-NPoC

集漏洞验证和任务运行的一个框架

Language:PythonStargazers:0Issues:0Issues:0

AutoSRC

Use FOFA automatic vulnerability scanning tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:JavaScriptStargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:0Issues:0

java-sec-code

Java Web Common Vulnerabilities and Security Code.

Language:JavaStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Language:PythonStargazers:0Issues:0Issues:0

linbing

本系统是对目标进行漏洞扫描的一个系统,前端采用vue技术,后端采用flask.核心原理是扫描主机的开放端口情况,然后根据端口情况逐个去进行poc检测,poc有110多个,包含绝大部分的中间件漏洞,本系统的poc皆来源于网络或在此基础上进行修改,在centons7环境下使用nginx和uwsgi部署,部署起来可能有点麻烦,烦请多点耐心

Language:PythonStargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:0Issues:0Issues:0

Mloger

安全测试平台

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OA-tongda-RCE

Office Anywhere网络智能办公系统

Language:PHPStargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, CentOS and Fedora

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

python-django-learning

🍺 python 和 diango 学习资料,书籍,文章,以及实战项目等等

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spring4shell_behinder

CVE-2022-22965写入冰蝎webshell脚本

Language:PythonStargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Language:PythonStargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Language:HTMLStargazers:0Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:0Issues:0Issues:0

wxappUnpacker

微信小程序本地应用包逆向工具

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:0Issues:0

yarx

An awesome reverse engine for xray poc. | 一个自动化根据 xray poc 生成对应 server 的工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0