dreamer's repositories

CVE-2020-17530

S2-061 的payload,以及对应简单的PoC/Exp

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

scripts

京东薅羊毛工具, 京东水果、宠物、种豆等等

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0

about-vulhub

有关vulhub的一些东西

Language:ShellStargazers:0Issues:2Issues:0

Autoscanner

自动化爆破子域名,并遍历所有端口寻找http服务,并使用crawlergo、dirsearch、xray等工具扫描并集成报告;支持动态添加扫描到的域名至任务;

Language:PythonStargazers:0Issues:0Issues:0

CNVD-2022-10270-LPE

基于向日葵RCE的本地权限提升,无需指定端口

Language:C#Stargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-1473

CVE-2020-1472复现流程

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-14750

PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882

Language:ShellStargazers:0Issues:0Issues:0

CVE-2020-14882

CVE-2020–14882 by Jang

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-8209

RP2之前的Citrix XenMobile Server 10.12,RP4之前的Citrix XenMobile Server 10.11,RP6之前的Citrix XenMobile Server 10.10和Citrix XenMobile Server 10.9 RP5之前的访问控制不当,从而导致能够读取任意文件。该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-26084

批量检测

Language:GoStargazers:0Issues:0Issues:0

CVE-2023-51385

OpenSSH ProxyCommand RCE

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jd_sign_bot

京东签到机器人

Language:JavaScriptStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

linuxSecurityCheck

用shell写的关于linux基线检查自动化脚本,会持续完善的

Language:ShellStargazers:0Issues:1Issues:0

logmap

Log4j2 jndi injection fuzz tool (CVE-2021-44228)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NeteaseCloudMusicApi

网易云音乐 Node.js API service

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

notebook

my note

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:0Issues:1Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0