zystrix (xiaoyanyuha)

xiaoyanyuha

Geek Repo

Location:HZ

Github PK Tool:Github PK Tool

zystrix's repositories

dubbo

The java implementation of Apache Dubbo. An RPC and microservice framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

KrbRelays

Framework for Kerberos relaying

Language:C#Stargazers:0Issues:0Issues:0

Heroku-v2ray

dsd----v2ray

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

payload

常用的payload

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Stargazers:0Issues:0Issues:0

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Stargazers:0Issues:0Issues:0

POC

POC

Stargazers:0Issues:0Issues:0

crawler

K 哥爬虫代码分享,JS 逆向,爬虫进阶。

Stargazers:0Issues:0Issues:0

lamp-cloud

lamp-cloud 基于Jdk11 + SpringCloud + SpringBoot的微服务快速开发平台,其中的可配置的SaaS功能尤其闪耀, 具备RBAC功能、网关统一鉴权、Xss防跨站攻击、自动代码生成、多种存储系统、分布式事务、分布式定时任务等多个模块,支持多业务系统并行开发, 支持多服务并行开发,可以作为后端服务的开发脚手架。代码简洁,注释齐全,架构清晰,非常适合学习和企业作为基础框架使用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

go-cqhttp

cqhttp的golang实现,轻量、原生跨平台.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

xray-poc-generation

🧬 辅助生成 XRay YAML POC

Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

hosts

镜像:https://scaffrey.coding.net/p/hosts/git / https://git.qvq.network/googlehosts/hosts

License:NOASSERTIONStargazers:0Issues:0Issues:0

FastAdmin

🤪 FastAPI + Vue构建的Mall项目后台管理

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve-2020-10977

GitLab 12.9.0 Arbitrary File Read

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Stargazers:0Issues:0Issues:0

exploits

Some of my exploits.

Stargazers:0Issues:0Issues:0

github-cve-monitor

监控github上新增的cve编号项目漏洞,推送钉钉或者server酱

Stargazers:0Issues:0Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0