Pinned Repositories
0xdarkvortex-MalwareDevelopment
This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-development/
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
Aakian-v1.0
基于前端vue框架的JavaFx图形化GUI漏洞扫描工具,支持一键扫描vue-manage-system系统前端泄露的未授权目录接口漏洞,并且对扫描的暴露目录进行逐一测试和验证,方便渗透人员快速确定未授权接口。还添加了出口IP地址信息本地DNS信息等的查询,方便清楚自身出口IP。
abu
阿布量化交易系统(股票,期权,期货,比特币,机器学习) 基于python的开源量化交易,量化投资架构
AlliN
A flexible scanner
AngelSword
Python3编写的CMS漏洞检测框架
APIHashReplace
Repository for API Hashing script detailed in the Huntress Blog
APTnotes
Various public documents, whitepapers and articles about APT campaigns
Web-Security-Learning
Web-Security-Learning
Hhhhelix's Repositories
Hhhhelix/AlliN
A flexible scanner
Hhhhelix/beian_miit_spider
一个工业和信息化部ICP备案查询的爬虫
Hhhhelix/Brute-Force-Login
Proof -Of-Concept Brute Force Login on a web-site with a good dictionary of words
Hhhhelix/charlotte
c++ fully undetected shellcode launcher ;)
Hhhhelix/crawlergo_x_XRAY
360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能
Hhhhelix/CVE-2020-1350
HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.
Hhhhelix/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Hhhhelix/CVE-2021-34527
Hhhhelix/HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
Hhhhelix/Huan
Encrypted PE Loader Generator
Hhhhelix/iplookup
IP反查域名
Hhhhelix/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
Hhhhelix/LandrayReadAnyFile
蓝凌OA系统任意文件读取漏洞批量验证POC和EXP
Hhhhelix/MS17-010
MS17-010
Hhhhelix/nlp-journey
Documents, papers and codes related to Natural Language Processing, including Topic Model, Word Embedding, Named Entity Recognition, Text Classificatin, Text Generation, Text Similarity, Machine Translation),etc. All codes are implemented intensorflow 2.0.
Hhhhelix/NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Hhhhelix/OneForAll
OneForAll是一款功能强大的子域收集工具
Hhhhelix/PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE
Hhhhelix/PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Hhhhelix/seeyon_exp
致远OA综合利用工具
Hhhhelix/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
Hhhhelix/SweetPotato
Modifying SweetPotato to support load shellcode and webshell
Hhhhelix/SZhe_Scan
碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC
Hhhhelix/talib-document
talib学习 talib中文翻译 talib中文文档
Hhhhelix/test-1
Hhhhelix/traitor
:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Hhhhelix/Watchdog
Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点
Hhhhelix/weaver_exp
泛微OA漏洞综合利用脚本
Hhhhelix/webshell
This is a webshell open source project
Hhhhelix/Z1-AggressorScripts
适用于Cobalt Strike的插件