Pinned Repositories
2021_Hvv
2021 hw
A8-OA-seeyon-RCE
A Zhiyuan OA Collaborative Office Remote Code Execution Vulnerability on Windows
arsenal
Arsenal is just a quick inventory and launcher for hacking programs
CNVD-C-2019-48814
CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具
CVE-2024-31317
CVE-2024-31317
pentest-tools
内网渗透的一些工具
PHPStudy_Backdoor
PHPStudy后门交互式利用脚本
seeyon_a8_rce
致远OA A8无需认证代码执行漏洞
thinkphp5_rce
thinkphp5 远程代码执行漏洞,交互式利用脚本
tongda_rce
通达OA RCE漏洞
fuhei's Repositories
fuhei/tongda_rce
通达OA RCE漏洞
fuhei/CVE-2024-31317
CVE-2024-31317
fuhei/PHPStudy_Backdoor
PHPStudy后门交互式利用脚本
fuhei/seeyon_a8_rce
致远OA A8无需认证代码执行漏洞
fuhei/2021_Hvv
2021 hw
fuhei/A8-OA-seeyon-RCE
A Zhiyuan OA Collaborative Office Remote Code Execution Vulnerability on Windows
fuhei/arsenal
Arsenal is just a quick inventory and launcher for hacking programs
fuhei/cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
fuhei/RM520N-GL
Quectel RM520N-GL is 5G IoT module specially optimized for IoT/eMBB applications.
fuhei/bayonet
bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统
fuhei/caringcaribou
A friendly car security exploration tool for the CAN bus
fuhei/CVE-2022-0847
CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
fuhei/emqx-operator
A Kubernetes Operator for EMQX
fuhei/fbctf-2019-challenges
The challenge source code and solutions for FBCTF 2019
fuhei/Goby
fuhei/hooker
🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service和其他任意对象。
fuhei/HuXiang_2019_pwn_HackNote
HuXiang_2019_pwn_HackNote
fuhei/image
fuhei/linux-exploit-suggester
Linux privilege escalation auditing tool
fuhei/mitm_relay
Hackish way to intercept and modify non-HTTP protocols through Burp & others.
fuhei/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fuhei/POC
2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了200多个poc/exp
fuhei/r0capture
安卓应用层抓包通杀脚本
fuhei/redis-rce
Redis 4.x/5.x RCE
fuhei/Safer_PoC_CVE-2022-22965
A Safer PoC for CVE-2022-22965 (Spring4Shell)
fuhei/security
About cyber security, data scrapy , aisec analysis, vulnerability analysis, enterprise security, and so on.
fuhei/Sniffle
A sniffer for Bluetooth 5 and 4.x LE
fuhei/test
fuhei/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
fuhei/wechat-app-mall
微信小程序商城,微信小程序微店