Everett Burgun's repositories

pocsuite-poc

用pocsuite写的一些poc

Language:PythonStargazers:4Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:1Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725命令回显+webshell上传+最新绕过

Language:PythonStargazers:1Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:1Issues:1Issues:0

myfuzz

从总多目录字典中合并提取的高效目录爆破字典

Language:PythonStargazers:1Issues:1Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:1Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

AnonymousSMBServer

一个能快速开启和关闭匿名SMB共享的红队脚本

License:MITStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

arlplus

扫描器灯塔魔改

Language:PythonStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-11890

CVE-2020-11890: Improper input validations in the usergroup table class could lead to a broken ACL configuration to RCE

Stargazers:0Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0

log4j_masscan_validator

log4j basic vulnrablity scanner for determining if log4j vulnrablity exists within an IP set collected via masscan, obviously this is not to be used for malicious or illegal purposes, only for scanning your own subnets or those you have permison to scan

Language:PythonStargazers:0Issues:1Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

pppXray

Xray批量化自动扫描

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

WanLi

使用Dirsearch, Subfinder, Ksubdomain, Httpx、nuclei工具进行快速目标资产检查并对目标资产进行敏感文件、敏感路径、漏洞验证检测。Use Dirsearch, Subfinder, Ksubdomain, Httpx, nuclei tools to quickly check target assets and perform sensitive files, sensitive paths, and vulnerability verification detection on target assets.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0