-
Serein Public
Forked from W01fh4cker/Serein【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
Python UpdatedJul 28, 2022 -
0day Public
Forked from helloexp/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
C GNU General Public License v3.0 UpdatedJun 29, 2022 -
Sn1per Public
Forked from 1N3/Sn1perAttack Surface Management Platform | Sn1perSecurity LLC
Shell Other UpdatedJun 28, 2022 -
-
CVE-2021-4035 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
C UpdatedJan 26, 2022 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedSep 14, 2021 -
1earn Public
Forked from ffffffff0x/1earnffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
C++ UpdatedSep 13, 2021 -
CDK Public
Forked from cdk-team/CDKCDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/…
Go GNU General Public License v2.0 UpdatedSep 1, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 22, 2021 -
HackBrowserData Public
Forked from moonD4rk/HackBrowserDataDecrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
Go MIT License UpdatedAug 3, 2021 -
POChouse Public
Forked from DawnFlame/POChousePOC&EXP仓库、hvv弹药库、Nday、1day
Python UpdatedJun 28, 2021 -
-
PocList Public
Forked from 1n7erface/PocListAlibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.…
Java UpdatedApr 24, 2021 -
-
PublicMonitors Public
Forked from grayddq/PublicMonitors对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险
Python UpdatedApr 12, 2021 -
OneForAll Public
Forked from shmilylty/OneForAllOneForAll是一款功能强大的子域收集工具
Python GNU General Public License v3.0 UpdatedApr 4, 2021 -
Github-Hunter Public
Forked from Hell0W0rld0/Github-HunterThis tool is for sensitive information searching on Github - The Fast Version here: https://github.com/Hell0W0rld0/Github_Hunter_By_Golang
Python UpdatedApr 1, 2021 -
-
2020-Vulnerabilities Public
Forked from TimelineSec/2020-Vulnerabilities2020年漏洞复现大全
UpdatedJan 7, 2021 -
ImageProcessing100Wen Public
Forked from giaming/ImageProcessing100Wen「画像処理100本ノック」中文版本!为图像处理初学者设计的 100 个问题。
Python MIT License UpdatedDec 31, 2020 -
-
Deep-Flow-Guided-Video-Inpainting Public
Forked from nbei/Deep-Flow-Guided-Video-Inpaintingpytorch implementation for "Deep Flow-Guided Video Inpainting"(CVPR'19)
Python MIT License UpdatedNov 25, 2020 -
chinese-poetry Public
Forked from chinese-poetry/chinese-poetryThe most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。 阿里招 Python P6/P7 上海张江, gaojunqi@outlook.com
JavaScript MIT License UpdatedNov 17, 2020 -
subDomainsBrute Public
Forked from lijiejie/subDomainsBruteA fast sub domain brute tool for pentesters
Python UpdatedOct 29, 2020 -
bylibrary Public
Forked from BaizeSec/bylibrary白阁文库内测版
GNU General Public License v3.0 UpdatedOct 27, 2020 -
pikachu Public
Forked from zhuifengshaonianhanlu/pikachu一个好玩的Web安全-漏洞测试平台
PHP Apache License 2.0 UpdatedOct 2, 2020 -
Perception Public
Forked from wgpsec/Perception基于狼组安全服务(社区)平台API打造的一款在线信息收集程序
Python UpdatedSep 6, 2020 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.
MIT License UpdatedSep 3, 2020 -
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Go MIT License UpdatedSep 2, 2020 -
java-sec-code Public
Forked from Heartway/java-sec-codeJava web common vulnerabilities and security code which is base on springboot and spring security
Java UpdatedAug 18, 2020