Pinned Repositories
cloud-native-security
云原生安全
CVE-2021-1675-LPE
Local Privilege Escalation Edition for CVE-2021-1675
CVE-2021-1675-powershell
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
CVE-2021-22205
CVE-2021-22205& GitLab CE/EE RCE
CVE-2021-40444
CVE-2021-40444 PoC
Eternalblue-Doublepulsar-Metasploit
Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
java-memshell-scanner
通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。
linuxStack
Linux技术栈
ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
PupilSearch
just a Reptile
ruyueattention's Repositories
ruyueattention/java-memshell-scanner
通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。
ruyueattention/PupilSearch
just a Reptile
ruyueattention/cloud-native-security
云原生安全
ruyueattention/CVE-2021-1675-LPE
Local Privilege Escalation Edition for CVE-2021-1675
ruyueattention/CVE-2021-1675-powershell
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
ruyueattention/CVE-2021-22205
CVE-2021-22205& GitLab CE/EE RCE
ruyueattention/CVE-2021-40444
CVE-2021-40444 PoC
ruyueattention/Eternalblue-Doublepulsar-Metasploit
Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
ruyueattention/linuxStack
Linux技术栈
ruyueattention/ProxyLogon
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
ruyueattention/ProxyShell
ruyueattention/ruyueattention.github.io
ruyueattention/shadowsocksr
Python port of ShadowsocksR
ruyueattention/win-frida-scripts