qianniaoge's repositories

-CRM-SmsDataList-SQL-

任我行CRM系统SmsDataList接口SQL注入漏洞

Stargazers:0Issues:0Issues:0

ailearning

AiLearning:数据分析+机器学习实战+线性代数+PyTorch+NLTK+TF2

License:NOASSERTIONStargazers:0Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

License:MITStargazers:0Issues:0Issues:0

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:0Issues:0Issues:0

BurpFingerPrint

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Stargazers:0Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

coin-hive-stratum

use CoinHive's JavaScript miner on any stratum pool

Stargazers:0Issues:0Issues:0

CVE-2024-20931

The Poc for CVE-2024-20931

Stargazers:0Issues:0Issues:0

CVE-2024-29824

Ivanti EPM SQL Injection Remote Code Execution Vulnerability

Stargazers:0Issues:0Issues:0

Deswing

图形化Java反序列化利用工具,集成Ysoserial

Stargazers:0Issues:0Issues:0

exploit-CVE-2017-7494

SambaCry exploit and vulnerable container (CVE-2017-7494)

Language:CStargazers:0Issues:0Issues:0

fastjsonChecker

burp手工检测fastjson辅助

Stargazers:0Issues:0Issues:0

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

MaxKB

🚀🚀🚀 基于 LLM 大语言模型的知识库问答系统。开箱即用,支持快速嵌入到第三方业务系统,1Panel 官方出品。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Poc-1

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Language:PythonStargazers:0Issues:0Issues:0

Pyke-Shiro

复杂请求下的Shiro反序列化利用工具

Stargazers:0Issues:0Issues:0

Scrapy-CVE-CNVD

漏洞监控,基于scrapy,scrapy-redis,获取每日最新的CVE和CNVD漏洞,邮件通知

Stargazers:0Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:0Issues:0Issues:0

Security-Operation-Book

常见的黑客行为监测特征及方法,涵盖端点和流量,未包含PowerShell和Sysmon。预祝运营生活愉快!

Stargazers:0Issues:0Issues:0

SerialKillerBypassGadgetCollection

Collection of bypass gadgets to extend and wrap ysoserial payloads

Stargazers:0Issues:0Issues:0

tcpdump

the TCPdump network dissector

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

teamide

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

UptimeFlare

📈 Free and serverless uptime monitoring / status page on Cloudflare Workers, with Geo-specific checks

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WechatBakTool

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

License:AGPL-3.0Stargazers:0Issues:0Issues:0

xargin-blog-crawler

用 Go 编写的博客爬虫,定期抓取并更新 xargin.com 上的文章信息。程序将文章信息(包括标题、发表时间、阅读时间和 URL)存储在一个 Markdown 文件中,并使用 GitHub Actions 每小时自动更新。

License:GPL-3.0Stargazers:0Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Stargazers:0Issues:0Issues:0

xz-vulnerable-honeypot

An ssh honeypot with the XZ backdoor. CVE-2024-3094

License:GPL-2.0Stargazers:0Issues:0Issues:0