HugiMa
Popular repositories Loading
-
-
-
SNETCracker
SNETCracker PublicForked from shack2/SNETCracker
超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
C#
-
SuperSQLInjectionV1
SuperSQLInjectionV1 PublicForked from shack2/SuperSQLInjectionV1
超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQL…
C#
-
-
javaserializetools
javaserializetools PublicForked from shack2/javaserializetools
Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
Java
Repositories
- Struts2_S2-062_CVE-2021-31805 Public Forked from SecNN/Struts2_S2-062_CVE-2021-31805
Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805)
SP-M013cu13s/Struts2_S2-062_CVE-2021-31805’s past year of commit activity - CVE-2021-31805 Public Forked from Wrin9/CVE-2021-31805
S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE
SP-M013cu13s/CVE-2021-31805’s past year of commit activity - awesome-honeypots Public Forked from paralax/awesome-honeypots
an awesome list of honeypot resources
SP-M013cu13s/awesome-honeypots’s past year of commit activity - CVE-2021-4034 Public Forked from arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
SP-M013cu13s/CVE-2021-4034’s past year of commit activity - nuclei-templates Public Forked from projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
SP-M013cu13s/nuclei-templates’s past year of commit activity - nuclei Public Forked from projectdiscovery/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
SP-M013cu13s/nuclei’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…