sixteen250's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0day-1

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-V4.0.2

Language:JavaStargazers:0Issues:0Issues:0

chatgpt-demo

A demo repo based on OpenAI API.

License:MITStargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证等

Stargazers:0Issues:0Issues:0

CVE-2023-21971_Analysis

CVE-2023-21971 Connector/J RCE Analysis分析

Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

JetBrainsActivate

JetBrains All IDE's Activate (version:2021.3.1 - unknown)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Joker

一款基于Http.sys的利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

JsjiamiV6-Decryptor

使用 Node.js 开发的简易 JsjiamiV6(JS最牛加密) 解密工具。

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

OA_SecurityList

A list for Java Security and Code Audit

Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

qcloud-documents

腾讯云官方文档

Language:HTMLStargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:0Issues:0Issues:0

sixteen250

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spring4shell_vulnapp

Intentionally Vulnerable to Spring4Shell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

strings2

strings2: An improved strings extraction tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Stargazers:0Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0