rockymelody (rockmelodies)

rockmelodies

Geek Repo

0

followers

0

following

0

stars

Company:三六零数字安全科技集团有限公司

Home Page:http://blog.dusties.store/

Github PK Tool:Github PK Tool

rockymelody's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

License:MITStargazers:0Issues:0Issues:0

anheng-mingyu-wangguan

安恒明御安全网关rce

Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

License:MITStargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

License:MITStargazers:0Issues:0Issues:0

ChatGPTScan-SAST

一个基于 ChatGPT 的开源代码审计平台。

Stargazers:0Issues:0Issues:0

CVE-2023-0386

CVE-2023-0386在ubuntu22.04上的提权

Stargazers:0Issues:0Issues:0

CVE-2023-25157

CVE-2023-25157 - GeoServer SQL Injection - PoC

Stargazers:0Issues:0Issues:0

CVE-2023-32233

CVE-2023-32233: Linux内核中的安全漏洞

Stargazers:0Issues:0Issues:0

cve-maker

Tool to find CVEs and Exploits.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ExpCheckGui

ExpCheckGUi

License:Apache-2.0Stargazers:0Issues:0Issues:0

FineReport_channel_Deserialization_Vulnerabilities_RCE

FineReport channel Deserialization Vulnerabilities RCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HexDnsEchoT

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

Stargazers:0Issues:0Issues:0

ICS-OT_SIG

A repository dedicated to the activity of the CWE-CAPEC ICS/OT Special Interest Group.

Stargazers:0Issues:0Issues:0

immersive-translate

沉浸式双语网页翻译扩展 , 支持输入框翻译, 鼠标悬停翻译, PDF, Epub, 字幕文件, TXT 文件翻译 - Immersive Dual Web Page Translation Extension

License:NOASSERTIONStargazers:0Issues:0Issues:0

java-echo-generator-release

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,内置常见Java反序列化Payload,支持GUI版和命令行版,提供Dockerfile)

Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

SmartBIAttackTool

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

Stargazers:0Issues:0Issues:0

SpiderSuite

Advance web spider/crawler for cyber security professionals

Stargazers:0Issues:0Issues:0

tauri

Build smaller, faster, and more secure desktop applications with a web frontend.

License:Apache-2.0Stargazers:0Issues:0Issues:0

transformers

🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

Stargazers:0Issues:0Issues:0

vue-web-terminal

一个基于Vue制作的轻量且功能强大的网页Terminal插件!支持多种数据显示格式,支持Flash和用户输入,多个slot可自定义,提供Js Api。

License:Apache-2.0Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xterm.js

A terminal for the web

License:MITStargazers:0Issues:0Issues:0