Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
Apache_Solr-RCE
Apache_Solr-RCE(暂无CVE编号)
CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner
CNVD-2020-10487/CVE-2020-1938,批量扫描工具
CNVD-C-2019-48814
WebLogic wls9-async反序列化远程命令执行漏洞
CVE-2019-0708-Exploit
Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System
CVE-2019-16097-batch
CVE-2019-16097-batch
CVE-2020-5902-rce-gui
GUI
Kibana_Hanization
Kibana 中文汉化
struts2-vuln-test
struts2漏洞验证靶场
WCnife
Web版中国菜刀
rockmelodies's Repositories
rockmelodies/All-Defense-Tool
本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。
rockmelodies/tigerScan
扫描器
rockmelodies/IoT-vulhub
IoT固件漏洞复现环境
rockmelodies/ZY-Player
▶️ 跨平台桌面端视频资源播放器.简洁无广告.免费高颜值. 🎞
rockmelodies/JavaSourceCodeLearning
Java流行框架源码分析:Spring源码、SpringBoot源码、SpringAOP源码、SpringSecurity源码、SpringSecurity OAuth2源码、JDK源码、Netty源码
rockmelodies/FastjsonPoc
fastjson漏洞POC代码
rockmelodies/feeds
免费的公众号 RSS,支持扩展任意 APP
rockmelodies/CVE-2021-4034-UniontechOS
统信UOS 桌面操作系统,存在CVE-2021-4034漏洞(Linux Polkit本地权限提升漏洞)。
rockmelodies/ChromePluginCrx
离线安装Chrome插件-插件备份
rockmelodies/Awesome-hacking-tools
收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助
rockmelodies/POC-bomber
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
rockmelodies/xray_free_crack
xray_free_crack,通用xray白嫖高级版.
rockmelodies/XLL_Phishing
XLL Phishing Tradecraft
rockmelodies/Maya
Maye 一个简洁小巧的快速启动工具
rockmelodies/GetDomainAdmin
获取域控权限方法枚举
rockmelodies/woodpecker
兼容xray nuclei yaml格式 以及go代码格式的poc验证扫描器
rockmelodies/GoRottenTomato
Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等
rockmelodies/xTools
xTools,一个辅助小工具
rockmelodies/CreateHiddenAccount
A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具
rockmelodies/nginx_shitpost
Nginx 0-day on latest nginx
rockmelodies/jaeger
CNCF Jaeger, a Distributed Tracing Platform
rockmelodies/SZhe_Scan
碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC
rockmelodies/NginxDay
Nginx 18.1 04/09/22 zero-day repo
rockmelodies/PHP-Code
关于PHP的代码审计系列
rockmelodies/cobaltstrike4.4_cdf
cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证
rockmelodies/Smap
replica of nmap that uses shodan's free API for scanning
rockmelodies/spring-spel-0day-poc
spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP
rockmelodies/spring-cloud-function-SpEL-RCE
spring-cloud-function SpEL RCE, Vultarget & Poc
rockmelodies/Ghost-Attack-Suite
GAS 漏洞利用框架
rockmelodies/nuclei-burp-plugin
Nuclei plugin for BurpSuite