Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
Boom
短信轰炸
centos-cis-benchmark
CIS CentOS Linux 7 Benchmark
CVE-2019-2890
CVE-2019-2890 Exploit for WebLogic with T3
CVE-2019-5736-PoC
PoC for CVE-2019-5736
CVE-2021-4034
CVE-2021-4034 1day
CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
CVE-2023-51385_test
zzz
deepinJava
common algorithms and data structures for interview
dirtycow
ir1SKry's Repositories
ir1SKry/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
ir1SKry/Boom
短信轰炸
ir1SKry/centos-cis-benchmark
CIS CentOS Linux 7 Benchmark
ir1SKry/CVE-2019-2890
CVE-2019-2890 Exploit for WebLogic with T3
ir1SKry/CVE-2019-5736-PoC
PoC for CVE-2019-5736
ir1SKry/CVE-2021-4034
CVE-2021-4034 1day
ir1SKry/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
ir1SKry/CVE-2023-51385_test
zzz
ir1SKry/deepinJava
common algorithms and data structures for interview
ir1SKry/dirtycow
ir1SKry/dirtycow.github.io
Dirty COW
ir1SKry/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
ir1SKry/java-memshell-scanner
通过jsp脚本扫描java web Filter/Servlet型内存马
ir1SKry/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
ir1SKry/Micro8
Gitbook
ir1SKry/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
ir1SKry/ReIPDog
用 Python 写的一个查询旁站的脚本
ir1SKry/Rogue-MySql-Server
MySQL fake server for read files of connected clients
ir1SKry/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
ir1SKry/The-Hacker-Playbook-3-Translation
对 The Hacker Playbook 3 的翻译。
ir1SKry/WatchAD
AD Security Intrusion Detection System