PPPisces's starred repositories

-17.0CNVD-2022-60632

本项目包含poc和exp,未经授权禁止攻击他人电脑。如个人违反安全相关法律,后果与本人无关

Language:PythonLicense:GPL-3.0Stargazers:28Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1519Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:1047Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:3594Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:64393Issues:0Issues:0

darkhandbook

Update by evilcos, for DarkHandBook.io

Stargazers:387Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1903Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11533Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:1099Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80353Issues:0Issues:0

POC

A public collection of POCs & Exploits for the vulnerabilities I discovered

Language:Objective-CLicense:Apache-2.0Stargazers:350Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language:GoStargazers:694Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3215Issues:0Issues:0

PocList

漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露

Language:PythonStargazers:160Issues:0Issues:0
Language:CLicense:MITStargazers:207Issues:0Issues:0
Language:PythonStargazers:197Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5647Issues:0Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:381Issues:0Issues:0

cbr-doc

网安图书馆:文档。

Stargazers:155Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2462Issues:0Issues:0

OneDragon

OneDragon 安全圈一条龙服务,全自动化挖洞,助力挖SRC的赏金猎人白帽子,一键实现子域名扫描,全端口扫描,目录扫描,漏洞扫描。

Language:PythonStargazers:243Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:1341Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1225Issues:0Issues:0

web-sec-interview

Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路

Stargazers:465Issues:0Issues:0

moneypage

程序员赚钱资源汇总,包含但不限于技术、知识、平台、文章、项目等

License:Apache-2.0Stargazers:115Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Language:JavaStargazers:1313Issues:0Issues:0

Github-Monitor

Github RCE/0day监控系统 My'Blog:

Language:PythonStargazers:112Issues:0Issues:0

cmsprint

CMS和中间件指纹库

Stargazers:385Issues:0Issues:0

PoC-ExP

【漏洞Poc知识库】一个网络安全爱好者对网络上一些漏洞poc的收录。

Language:PythonLicense:AGPL-3.0Stargazers:200Issues:0Issues:0

BountyHunterInChina

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

License:MITStargazers:1060Issues:0Issues:0