yaxuan404

yaxuan404

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

yaxuan404's repositories

PoC

PoC of CVE/Exploit

Language:CStargazers:3Issues:1Issues:0

CVE-2018-17182

Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day

Language:CStargazers:1Issues:1Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时

Language:NimStargazers:1Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ChatGPTScanner

A white box code scan powered by ChatGPT

Stargazers:0Issues:0Issues:0

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

Stargazers:0Issues:0Issues:0

CVE-2018-1305

Apache Tomcat 安全绕过漏洞 Poc

Language:JavaStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

EngineCrawler

国内外主流搜索引擎爬虫

Language:PythonStargazers:0Issues:1Issues:0

everydaylearn

i`m a cat ~ find fish

Stargazers:0Issues:1Issues:0

exp_notes

some exp for pentest

Language:PythonStargazers:0Issues:1Issues:0

Fuxi-Scanner

Network Security Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

POC-EXP

收集或编写各种漏洞PoC、ExP

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PrintDemon

PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

rules

通用的指纹识别规则

License:GPL-2.0Stargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

wappalyzer

Identify technology on websites.

License:MITStargazers:0Issues:0Issues:0

xxe_poc

一个简单的 xxe 内网主机扫描、端口扫描小脚本

Language:PythonStargazers:0Issues:1Issues:0