Yenan (yenannn)

yenannn

Geek Repo

Location:China

Github PK Tool:Github PK Tool

Yenan's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

CVE-2021-4035

CVE-2021-4034 1day

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:0Issues:0Issues:0

extractor-java

CodeQL extractor for java, which don't need to compile java source

Stargazers:0Issues:0Issues:0

Fofa-collect

Fofa平台采集工具

Stargazers:0Issues:0Issues:0

Go

【Go 从入门到实战】学习笔记,从零开始学 Go、Gin 框架,基本语法包括 26 个Demo,Gin 框架包括:Gin 自定义路由配置、Gin 使用 Logrus 进行日志记录、Gin 数据绑定和验证、Gin 自定义错误处理、Go gRPC Hello World... 持续更新中...

Language:GoStargazers:0Issues:0Issues:0

GolangBypassAV

研究golang各种姿势bypassAV

Stargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

License:UnlicenseStargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

IoT-vulhub

IoT 固件漏洞复现环境

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Stargazers:0Issues:0Issues:0

JavaSecInterview

Java安全研究与安全开发面试题库,同是也是常见知识点的梳理和总结,包含问题和详细的答案,计划定期更新

Stargazers:0Issues:0Issues:0

LadonGo

Ladon Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

shiro_rce_tool

shiro 反序列 命令执行辅助检测工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringInspector

Java自动代码审计工具,尤其针对Spring框架,核心原理是模拟JVM栈帧进行分析,无需提供源码,通过一个JAR包即可

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0

wechat-public-account-push

微信公众号推送-给女朋友的浪漫

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0