xxxx (yt1604)

yt1604

Geek Repo

Github PK Tool:Github PK Tool

xxxx's repositories

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Language:PythonStargazers:1Issues:0Issues:0

RoarCTF-Writeup-2019

https://github.com/berTrAM888/RoarCTF-Writeup-some-Source-Code.git

Language:C#Stargazers:1Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0dayb

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Aggressor

Ladon for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:0Issues:0

AndroidUtilCode

Android developers should collect the following utils(updating)

Language:JavaStargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-2883

Weblogic coherence.jar RCE

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel debug rce

Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

dev-sidecar

开发者边车,github打不开,github加速,git clone加速,git release下载加速,stackoverflow加速

License:MPL-2.0Stargazers:0Issues:0Issues:0

DiskLruCache

Java implementation of a Disk-based LRU cache which specifically targets Android compatibility.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit

from https://github.com/feihong-cs/JNDIExploit

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

nacos-examples

Nacos Examples

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Language:PythonStargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

vlayout

Project vlayout is a powerfull LayoutManager extension for RecyclerView, it provides a group of layouts for RecyclerView. Make it able to handle a complicate situation when grid, list and other layouts in the same recyclerview.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

Windows-exploits

Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

XrayFofa

一款将xray和fofa完美结合的自动化工具,调用fofaAPI进行查询扫描,新增爬虫爬取扫描(懒人必备)

Language:PythonStargazers:0Issues:0Issues:0