Pinned Repositories
.github
A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
activemq_Throwable
Apache ActiveMQ (版本 < 5.18.3) RCE
command-injection-payload-list
🎯 Command Injection Payload List
CS-Notes
:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计
CVE-2023-28432-minio_update_rce
https://github.com/AbelChe/evil_minio/tree/main 打包留存
fineldapc
某软最新公开gadgegt,新加入不出网利用。
java_gadget_flow
一些总结出来的gadget的flow,后续合适和加入新的flow
PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
unam4.github.io
unam4's Repositories
unam4/fineldapc
某软最新公开gadgegt,新加入不出网利用。
unam4/activemq_Throwable
Apache ActiveMQ (版本 < 5.18.3) RCE
unam4/java_gadget_flow
一些总结出来的gadget的flow,后续合适和加入新的flow
unam4/unam4.github.io
unam4/CVE-2023-28432-minio_update_rce
https://github.com/AbelChe/evil_minio/tree/main 打包留存
unam4/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
unam4/.github
unam4/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
unam4/command-injection-payload-list
🎯 Command Injection Payload List
unam4/CS-Notes
:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计
unam4/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
unam4/Havoc
The Havoc Framework.
unam4/jpress-poc
jpress-poc
unam4/inspector
IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)
unam4/JDD
unam4/JYso
It can be either a JNDIExploit or a ysoserial.
unam4/mysql-fake-server
MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)
unam4/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
unam4/openssl
TLS/SSL and crypto library
unam4/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
unam4/red-team-command-generator
红队命令生成器,输入固定参数,输出常用命令
unam4/SecTools
unam4/sofa-hessian
An internal improved version of Hessian3/4 powered by Ant Group CO., Ltd.
unam4/unam4-commect
unam4-commect
unam4/UPDATE-CVE