windsay's repositories

whatweb-CMS-identification

WEB指纹识别-CMS identification-golang版本cms识别-批量识别

Language:GoStargazers:1Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

bitcoin

Bitcoin Core integration/staging tree

License:MITStargazers:0Issues:0Issues:0

BLEN

漏洞批量验证框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

CandleDragon

一款基于JAVA编写的插件化漏洞利用工具

Stargazers:0Issues:0Issues:0

ComfyUI

The most powerful and modular stable diffusion GUI, api and backend with a graph/nodes interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ComfyUI-Workflows-ZHO

我的 ComfyUI 工作流合集 | My ComfyUI workflows collection

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel RCE (CVE-2021-3129)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-23752-Joomla

CVE-2023-23752 Joomla 未授权访问漏洞 poc

Stargazers:0Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:0Issues:0

Deep-Live-Cam

real time face swap and one-click video deepfake with only a single image

License:AGPL-3.0Stargazers:0Issues:0Issues:0

fhs-install-v2ray

Bash script for installing V2Ray in operating systems such as Debian / CentOS / Fedora / openSUSE that support systemd

License:GPL-3.0Stargazers:0Issues:0Issues:0

github-trending-archive

🎲 Tracking the most popular GitHub repos, updated daily

License:MITStargazers:0Issues:0Issues:0

Goby

poc

Stargazers:0Issues:0Issues:0

html

tools

Stargazers:0Issues:0Issues:0

Komo

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

Stargazers:0Issues:0Issues:0

labyrinth

Come inside, and have a nice cup of tea.

Stargazers:0Issues:0Issues:0

LKY_OfficeTools

一键自动化 下载、安装、激活 Office 的利器。

License:GPL-3.0Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

License:MITStargazers:0Issues:0Issues:0

paper2gui

Convert AI papers to GUI,Make it easy and convenient for everyone to use artificial intelligence technology。让每个人都简单方便的使用前沿人工智能技术

License:MITStargazers:0Issues:0Issues:0

phpqrcode

php QRcode generator library

License:LGPL-3.0Stargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:0Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

Umi-OCR

OCR图片转文字识别软件,完全离线。截屏/批量导入图片,支持多国语言、合并段落、竖排文字。可排除水印区域,提取干净的文本。基于 PaddleOCR 。

License:MITStargazers:0Issues:0Issues:0