uuic's repositories

CVE-2020-2883

Weblogic coherence.jar RCE

Language:JavaStargazers:1Issues:0Issues:0

jaeles-signatures

Default signature for Jaeles Scanner

Stargazers:1Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:1Issues:0Issues:0

0range228.github.io

Java安全路上的学习笔记,有志同道合的伙伴们可以加我微信一起交流:fxc283470

Language:HTMLStargazers:0Issues:0Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HackJava

《深入理解Java代码审计》

Stargazers:0Issues:0Issues:0

idcardgenerator

身份证图片生成工具 generate an id card picture

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

Library-POC

漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

myscan

myscan 被动扫描

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

Pentest-Methodologies

渗透测试方法论

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite3验证POC代码

Language:PythonStargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

test

基于github actions的京东签到、领京豆

Stargazers:0Issues:0Issues:0

Vulcan

VulCan资产管理系统|漏洞扫描|资产探测|定时扫描

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wp-file-manager-CVE-2020-25213

https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8

Language:ShellStargazers:0Issues:0Issues:0

yougar0.github.io

漏洞知识库

Stargazers:0Issues:0Issues:0