unam4's repositories

activemq_Throwable

Apache ActiveMQ (版本 < 5.18.3) RCE

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:0Issues:0Issues:0

CVE-2023-28432-minio_update_rce

https://github.com/AbelChe/evil_minio/tree/main 打包留存

Stargazers:0Issues:1Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jpress-poc

jpress-poc

Stargazers:0Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

openssl

TLS/SSL and crypto library

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

red-team-command-generator

红队命令生成器,输入固定参数,输出常用命令

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

unam4-commect

unam4-commect

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0