Pinned Repositories
cve-2017-7269
fixed msf module for cve-2017-7269
CVE-2019-0193-exp
CVE-2019-11539
Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect
CVE-2019-5475-Nexus-Repository-Manager-
jaychouzzk.github.io
My safe blogs.
Pulse-Secure-SSL-VPN-CVE-2019
sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
sqlmap
Automatic SQL injection and database takeover tool
ssr
自用ssr+bbr
upload-labs
一个想帮你总结所有类型的上传漏洞的靶场
jaychouzzk's Repositories
jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-
jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019
jaychouzzk/CVE-2019-1388
jaychouzzk/BottlEye
BottlEye is a usermode emulator for the popular anti-cheat BattlEye
jaychouzzk/butian_submit
jaychouzzk/CVE-2019-2890
CVE-2019-2890 Exploit for WebLogic with T3
jaychouzzk/CVE-2020-1472
Exploit Code for CVE-2020-1472 aka Zerologon
jaychouzzk/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
jaychouzzk/CVE-2021-26855
CVE-2021-26855 exp
jaychouzzk/DarkLoadLibrary
LoadLibrary for offensive operations
jaychouzzk/easyXssPayload
XssPayload List . Usage:
jaychouzzk/embed
std::embed implementation for the poor (C++17)
jaychouzzk/HexRaysPyTools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
jaychouzzk/MoAn_Honey_Pot_Urls
X安蜜罐用的一些存在JSonp劫持的API
jaychouzzk/obfuscator
jaychouzzk/Orcus-1.9.1-src
leaked by cortexnet.cc
jaychouzzk/PassiveSqlCheck
被动式注入扫描器
jaychouzzk/Pentest_Dic
自己收集整理自用的字典
jaychouzzk/PENTESTING-BIBLE
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
jaychouzzk/Povlsomware
Extensionless Ransomware written in C#. Fully compatible with Cobalt Strikes "Execute-Assembly". Does not spread laterally, and thus make for an excellent Ransomware Proof of Concept and/or for testing AV Vendors claim of "Ransomware Protection".
jaychouzzk/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
jaychouzzk/RemoteSessionEnum
Remotely Enumerate sessions using undocumented Windows Station APIs
jaychouzzk/Shhhloader
SysWhispers Shellcode Loader (Work in Progress)
jaychouzzk/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
jaychouzzk/Stitch
PHP后台管理系统
jaychouzzk/SyscallPOC
Shellcode injection POC using syscalls.
jaychouzzk/TongDa-OA
通达OA一些漏洞点
jaychouzzk/vmprotect-3.5.1
jaychouzzk/windows-ps-callbacks-experiments
Files for http://deniable.org/windows/windows-callbacks
jaychouzzk/xray-crack
xray社区高级版证书生成,仅供学习研究,正常使用请支持正版