-
-
-
-
YiShaAdmin Public
Forked from liukuo362573/YiShaAdmin基于 .NET Core MVC 的权限管理系统,代码易读易懂、界面简洁美观
C# MIT License UpdatedJan 15, 2023 -
SapphireStealer Public
Forked from 0day2/SapphireStealerA simple stiller with sending logs to your EMAIL, in case of inactivity, write to me in Discord- R3VENGE#1539
C# UpdatedJan 2, 2023 -
-
Serein Public
Forked from W01fh4cker/Serein【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
Python UpdatedJul 31, 2022 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJul 20, 2022 -
oFx Public
Forked from bigblackhat/oFx漏洞批量验证框架
Python GNU General Public License v3.0 UpdatedJul 7, 2022 -
KillDefender Public
Forked from pwn1sher/KillDefenderA small POC to make defender useless by removing its token privileges and lowering the token integrity
C++ UpdatedJun 28, 2022 -
CTI-fundamentals Public
Forked from curated-intel/CTI-fundamentalsA collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence
UpdatedJun 13, 2022 -
cve-2022-24112 Public
Forked from twseptian/cve-2022-24112Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab
Dockerfile UpdatedMar 20, 2022 -
CVE-2022-0543 Public
Forked from 0x7eTeam/CVE-2022-0543CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行
Python UpdatedMar 16, 2022 -
CVE-2022-0847-DirtyPipe-Exploits Public
Forked from AlexisAhmed/CVE-2022-0847-DirtyPipe-ExploitsA collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
C UpdatedMar 15, 2022 -
CVE-2022-0847 Public
Forked from r1is/CVE-2022-0847CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞…
Shell UpdatedMar 7, 2022 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedFeb 21, 2022 -
CVE-Tracker Public
Forked from Cyb3r-Techie/CVE-TrackerWith the help of this automated script, you will never lose track of recently released CVEs.
PowerShell UpdatedFeb 19, 2022 -
Azure-Sentinel-Notebooks Public
Forked from tj-senserva/Azure-Sentinel-NotebooksInteractive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Jupyter Notebook MIT License UpdatedFeb 1, 2022 -
-
-
CVE-2021-36260 Public
Forked from Aiminsun/CVE-2021-36260command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by…
Python UpdatedOct 28, 2021 -
-
aspx-webshell-antivirus-bypass Public
Forked from yayip/aspx-webshell-antivirus-bypassASP.NET UpdatedOct 15, 2021 -
burp-exporter Public
Forked from artssec/burp-exporterExporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.
Python Apache License 2.0 UpdatedOct 12, 2021 -
symfony-exploits Public
Forked from ambionics/symfony-exploitsExploits targeting Symfony
Python UpdatedOct 4, 2021 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
PowerShell Apache License 2.0 UpdatedJul 24, 2021 -
Scanners-Box Public
Forked from We5ter/Scanners-BoxA powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
UpdatedJul 23, 2021 -
h264_dvr_rce Public
Forked from k1p0d/h264_dvr_rceRemote Code Execution exploit on TVT DVR
Python UpdatedApr 18, 2021 -
ThreatPursuit-VM Public
Forked from mandiant/ThreatPursuit-VMThreat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…
PowerShell Other UpdatedJan 20, 2021 -
Reverse-shell-cheatsheet Public
Forked from r00tSe7en/Reverse-shell-cheatsheet反弹Shell命令一键生成
HTML UpdatedNov 4, 2020