zhjguang's repositories

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

tool-for-CTF

Virtual machine configuration for CTF

Stargazers:0Issues:0Issues:0

vulhub_Writeup

vulhub靶场个人writeup,转载引用请注明地址,坑点补充联系作者。- -

License:MITStargazers:0Issues:0Issues:0

badGuyHacker

一些自己打比赛的捣蛋脚本

Stargazers:0Issues:0Issues:0

ctf-2020-release

BSidesSF CTF 2020 release

License:MITStargazers:0Issues:0Issues:0

kobackupdec

Huawei backup decryptor

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

2020YCBCTF

2020羊城杯官方writeup及源码

Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Web-PHP7.3-Apache-Mysql

PHP7.3 + Apache + MYSQL 5.7 基础镜像

License:MITStargazers:0Issues:0Issues:0

ctf-2

blabla

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Stargazers:0Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2020-1472

cve-2020-1472 复现利用及其exp

Stargazers:0Issues:0Issues:0

pwnenv

CTF PWN 环境搭建脚本

License:MITStargazers:0Issues:0Issues:0

PDF

收集的各种资源

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

SCTF2020

SCTF2020

Stargazers:0Issues:0Issues:0

volatility-plugins

Plugins I've written for Volatility

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

pwn-1

learn pwn

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

code-breaking

Code-Breaking Puzzles

Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

BJDCTF2020_January

A CTF freshman competition organized by Hangzhou Normal University, Jiangsu University of Science and Technology, and Jiangsu University

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0