pikaiqui's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ExchangeSSRFtoRCEExploit

CVE-2021-26855 & CVE-2021-27065

Language:PythonStargazers:1Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:0Issues:0Issues:0

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:0Issues:0Issues:0

Captura

Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes

Language:C#License:MITStargazers:0Issues:0Issues:0

CVE-2024-38077-POC

伪代码,备份用,非原创,请关注原文作者: 漏洞作者已经发布分析文章第一篇:https://sites.google.com/site/zhiniangpeng/blogs/MadLicense

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

gpt4all

gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue

Language:C++License:MITStargazers:0Issues:0Issues:0

HackBrowserData

一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HackTheBox-Writeups

Writeups for Hack The Box machines/challenges

Stargazers:0Issues:0Issues:0

InfoScripts

一个渗透测试/SRC挖掘中用于信息收集的脚本集合,面向安全从业者、学习人员,严禁用于非法用途。

Language:PythonStargazers:0Issues:0Issues:0

ip2domain

批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询

Language:PythonStargazers:0Issues:0Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Stargazers:0Issues:0Issues:0

Log4jUnifi

Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.

Stargazers:0Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoC-ExP

【漏洞Poc知识库】一个网络安全爱好者对网络上一些已知漏洞payload的收录,持续更新。并编写了利用脚本,可用于日常学习或批量的src漏洞挖掘

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

python_poc

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

RegRipper3.0

RegRipper3.0_注册表工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

secbook

由网络尖刀团队与安全参考团队共同打造的信息安全文献。

Stargazers:0Issues:0Issues:0

Security-Baseline

Linux/Windows 安全加固脚本

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Walkthrough

CyberSecurity Writeups & Walkthroughs

Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0