Pinned Repositories
aftern00n.github.io
AWD-Pwn-Framework
This is a pwn framework to do some automation work during AWD competition
AwdAttackFramework
一个AWD批量攻击框架
AwdPwnPatcher
cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
chainoffools
A PoC for CVE-2020-0601
chw00t
chw00t - Unices chroot breaking tool
CloudResetPwdAgent
CloudResetPwdAgent for CloudOS(Windows and Linux) Password Resetting.
pwn_docker
write-ups-2016
Wiki-like CTF write-ups repository, maintained by the community. 2016
aftern00n's Repositories
aftern00n/AwdPwnPatcher
aftern00n/pwn_docker
aftern00n/AWD-Pwn-Framework
This is a pwn framework to do some automation work during AWD competition
aftern00n/AwdAttackFramework
一个AWD批量攻击框架
aftern00n/cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
aftern00n/chainoffools
A PoC for CVE-2020-0601
aftern00n/CNVD-2020-10487-Tomcat-Ajp-lfi
Tomcat-Ajp协议文件读取漏洞
aftern00n/custom_nvram
Shared Library to intercept nvram get/set/match calls for emulating libnvram.so used by many IoT firmware software.
aftern00n/CVE-2019-0193
Apache Solr DataImport Handler RCE
aftern00n/cve-2020-0601
PoC for CVE-2020-0601
aftern00n/cve-2020-0602
Zeek package to detect CVE-2020-0601
aftern00n/CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
aftern00n/CVE-2021-3157
aftern00n/CVE-2021-3158
Sudo Baron Samedit Exploit
aftern00n/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
aftern00n/fhs-install-v2ray
Bash script for installing V2Ray in operating systems such as Debian / CentOS / Fedora / openSUSE that support systemd
aftern00n/myblog
Store some examples used in my blog.
aftern00n/openvpn-install
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
aftern00n/pulumi-test
aftern00n/redis-rce
Redis 4.x/5.x RCE
aftern00n/redis-rogue-server-1
Redis(<=5.0.5) RCE
aftern00n/RedisModules-ExecuteCommand
Tools, utilities and scripts to help you write redis modules!
aftern00n/rhg2018-robot
the rhg robot for ichunqiu 2018
aftern00n/RSS
公开部分订阅RSS
aftern00n/script_for_ctf
some script I used in CTF
aftern00n/Security-PPT
Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)
aftern00n/v2ray
最好用的 V2Ray 一键安装脚本 & 管理脚本
aftern00n/v2ray-core
A platform for building proxies to bypass network restrictions.
aftern00n/wechat_articles_spider
微信公众号文章的爬虫
aftern00n/wooyun_articles
drops.wooyun.org 乌云Drops文章备份