Pinned Repositories
6.828mit
The source of lab and assignment for 6.828 of MIT
Android_Kernel_CVE_POCs
A list of my CVE's with POCs
antSword
AntSword is a cross-platform website management toolkit.
atomic-red-team
Small and highly portable detection tests.
bashbunny-payloads
Payloads for the Hak5 Bash Bunny
BurpSuite
BurpSuite using the document and some extensions
Checklists
Pentesting checklists for various engagements
genpAss
中国特色的弱口令生成器
Reverse-Shell-Manager
Scanners-Box
The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合辑👻
0irebRwE's Repositories
0irebRwE/BurpSuite
BurpSuite using the document and some extensions
0irebRwE/Checklists
Pentesting checklists for various engagements
0irebRwE/CobaltStrike_Hanization
CobaltStrike 2.5中文汉化版
0irebRwE/CTFTraining
CTF Training 经典赛题复现环境
0irebRwE/CVE-2017-5123
linux kernel exploit
0irebRwE/CVE-2017-5124
Exploit for the linux kernel vulnerability CVE-2017-5123
0irebRwE/CVE-2018-2628
0irebRwE/CVE-2018-7600
CVE-2018-7600 - Drupal 7.x RCE
0irebRwE/dnsgen
Generates combination of domain names from the provided input.
0irebRwE/embedi-CVE-2017-11882
Proof-of-Concept exploits for CVE-2017-11882
0irebRwE/exploit
一个自动化渗透框架
0irebRwE/GSIL
GitHub Sensitive Information Leakage(GitHub敏感信息泄露)
0irebRwE/HuntFishingMum
专杀钓鱼网站亲妈
0irebRwE/Invoke-PSImage
Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
0irebRwE/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
0irebRwE/KPTI-PoC-Collection
Meltdown/Spectre PoC src collection.
0irebRwE/mitm6
pwning IPv4 via IPv6
0irebRwE/NEKit
A toolkit for Network Extension Framework
0irebRwE/php7-opcache-override
Security-related PHP7 OPcache abuse tools and demo
0irebRwE/PIL-RCE-By-GhostButt
Exploiting Python PIL Module Command Execution Vulnerability
0irebRwE/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
0irebRwE/python-uncompyle6
A Python cross-version decompiler
0irebRwE/reCAPTCHA
A burp extender that reconginze CAPTCHA and use for intruder payload
0irebRwE/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
0irebRwE/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
0irebRwE/struts-scan
Python2编写的struts2漏洞全版本检测和利用工具
0irebRwE/unamer-CVE-2017-11883
CVE-2017-11882 Exploit accepts 109 bytes long command in maximum.
0irebRwE/uxss-db
🔪 Universal Cross-site Scripting DB [+ other browser vulnerabilities]
0irebRwE/vulhub
Docker-Compose file for vulnerability environment
0irebRwE/ysoserial.net
Deserialization payload generator for a variety of .NET formatters