Pinned Repositories
0day-security-software-vulnerability-analysis-technology
0day安全_软件漏洞分析技术
across
Across the Great Wall we can reach every corner in the world
android
:phone: The ownCloud Android App
AntSword-Loader
AntSword 加载器
AttackWebFrameworkTools
本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等
autoScan
beef
The Browser Exploitation Framework Project
capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
PoC-in-GitHub
PoC auto collect from GitHub.
UEditor1.4.3SSRF
foryouslg's Repositories
foryouslg/AttackWebFrameworkTools
本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等
foryouslg/autoScan
foryouslg/capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
foryouslg/CTFTools
Personal CTF Toolkit
foryouslg/cve
Gather and update all available and newest CVEs with their PoC.
foryouslg/cve_info_data
各大平台IOT设备漏洞资源库
foryouslg/cve_info_data-1
各大平台IOT设备漏洞资源库
foryouslg/Delta-DIAEnergie-XSS
Delta Electronics DIAEnergie 1.08.00 Exists XSS Vulnerability
foryouslg/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
foryouslg/dirsearch
Web path scanner
foryouslg/dnSpy
.NET debugger and assembly editor
foryouslg/dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
foryouslg/DVWA-PHP7
PHP7 + mariadb
foryouslg/enDeTools
foryouslg/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
foryouslg/GitHacker
🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind
foryouslg/hackbar
A Chrome Extension for Penetration Testing
foryouslg/hackrf
low cost software radio platform
foryouslg/ICS-Advisory-Project
The ICS Advisory Project is an open-source project to provide DHS CISA ICS Advisories data in Comma Separated Value (CSV) format to support vulnerability analysis for the ICS/OT community. This is a community effort: please contribute to improve, expand, and maintain this data source.
foryouslg/isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
foryouslg/jd-gui
A standalone Java Decompiler GUI
foryouslg/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
foryouslg/mem_cpu_top5
foryouslg/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
foryouslg/PocketHub
PocketHub Android App
foryouslg/SpoolFool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
foryouslg/vulmap
Vulmap - Web vulnerability scanning and verification tools,支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp,并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519
foryouslg/x64dbg
An open-source x64/x32 debugger for windows.
foryouslg/xss_fuzz
foryouslg/yjdirscan
御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。