savior-only's repositories

Ten-Thousand-Buddhas

一款利用Fofa进行子域收集、Xray漏洞Fuzz、Server酱即时通知提醒的互联网暴露面资产自动化快速打点工具

CS-WeiXin

CobaltStrike上线微信提醒

Language:PythonStargazers:18Issues:2Issues:0

CVE-2022-30525

Zyxel 防火墙未经身份验证的远程命令注入

Language:PythonStargazers:4Issues:1Issues:0

log4j2_Fuzz

log4j2漏洞检测

Language:PythonStargazers:4Issues:1Issues:0

Awesome-Exploit

一个漏洞利用工具仓库

Language:CStargazers:3Issues:0Issues:0

Extract_root_domain

提取 根域名/顶级域名/主域名

Language:PythonStargazers:3Issues:1Issues:0

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST身份验证绕过漏洞

Language:PythonStargazers:2Issues:1Issues:0

CVE-2022-1609

CVE-2022-1609 WordPress Weblizar后门

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

14Finger

功能齐全的Web指纹识别和分享平台,基于vue3+django前后端分离的web架构,并集成了长亭出品的rad爬虫的功能,内置了一万多条互联网开源的指纹信息。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:0Issues:0Issues:0

CVE-2022-22947-

Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947) 注入哥斯拉内存马

Stargazers:0Issues:0Issues:0

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Stargazers:0Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Language:CStargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PostConfluence

哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........

Language:JavaStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

slime

Slime是一个组合众多优秀安全工具的漏扫软件,它将目光集中在安全工具的组合上,而不是自己实现漏扫的某一流程。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SpringExploit

🚀 一款为了学习go而诞生的漏洞利用工具

License:MITStargazers:0Issues:0Issues:0

SpringScan

SpringScan 漏洞检测 Burp插件

Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

webfinder-next

对小米范webfinder http://www.cnblogs.com/SEC-fsq/p/5610981.html 进行了小修改

Stargazers:0Issues:0Issues:0

Webshell_Generate

用于管理各类webshell

Stargazers:0Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Language:PythonStargazers:0Issues:0Issues:0