york (york-cmd)

york-cmd

Geek Repo

Github PK Tool:Github PK Tool


Organizations
bjxsec

york's repositories

Language:PythonStargazers:1Issues:0Issues:0

ThreatBook-C2

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wiki

漏洞文库

Language:HTMLStargazers:1Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Stargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

confluence-exp

confluence-exp

Stargazers:0Issues:0Issues:0

CSx4Ldr

Cobalt Strike plugin

License:MITStargazers:0Issues:0Issues:0

curl-rce

在无回显的情况下,通过curl外带命令,达到回显的效果

Stargazers:0Issues:0Issues:0

CVE-2023-22527-Godzilla-MEMSHELL

CVE-2023-22527 内存马注入工具

Stargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

Chrome XXE 漏洞 POC,实现对访客者本地文件读取

Stargazers:0Issues:0Issues:0

CVE-2024-21378

PoC Exploit for Outlook Vulnerability, CVE-2024-21378

Language:PythonStargazers:0Issues:0Issues:0

dddd

dddd(带带弟弟),是一款支持多种输入格式,基于Fofa语法的主/被动指纹探测,基于nuclei的可拓展的供应链漏洞探测工具。自动化/全方位/一键大保健/Bug Bounty/Red Teaming

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:0Issues:0Issues:0

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计

License:Apache-2.0Stargazers:0Issues:0Issues:0

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

Stargazers:0Issues:0Issues:0

Kingdee_erp_MemShell

金蝶星空云反序列化漏洞内存马

Stargazers:0Issues:0Issues:0

linuxhacker

一款linux 内网渗透辅助工具

Stargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei-templates

nuclei-templates 2W+已校验

Stargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:0Issues:0Issues:0

poc_exp

持续更新poc/exp,后续会加入yaml,敬请关注

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SecReport

ChatGPT加持的,多人在线协同信息安全报告编写平台。目前支持的报告类型:渗透测试报告,APP隐私合规报告。

Stargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

免费在线社工库,免费Telegram社工库

Stargazers:0Issues:0Issues:0

Tampermonkey_cha11

渗透测试中常用油猴脚本

Stargazers:0Issues:0Issues:0

yaml-payload-for-ruoyi-godzilla

ruoyi 后台定时任务注入哥斯拉内存马

Language:JavaStargazers:0Issues:0Issues:0

Yun-an-Treasure-Cloud-Box-config-fastjson-RCE

云安宝-云匣子 config fastjson RCE漏洞检测脚本,渗透测试

Stargazers:0Issues:0Issues:0