Giter Club home page Giter Club logo

hackintoanetwork / penetration_testing_poc Goto Github PK

View Code? Open in Web Editor NEW

This project forked from mr-xn/penetration_testing_poc

0.0 0.0 0.0 1.6 GB

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Home Page: https://mrxn.net

License: Apache License 2.0

Shell 0.01% JavaScript 0.16% Ruby 0.09% C++ 0.24% Python 7.34% C 1.21% PHP 0.31% Java 18.47% Go 0.14% Assembly 0.22% PowerShell 64.08% Makefile 0.02% HTML 7.69% VBScript 0.01% ASP.NET 0.02%

penetration_testing_poc's Introduction

header

TISTORY HackerOne GitHub Discord Twitter Gmail Instagram


Profile

Education

  • ~ 2022.12 : 정보보호영재교육원 고등 전문
  • 2023.07 - 2024.03 : KITRI Best Of the Best 12th Vulnerability Analysis
  • 2024.03 ~ : Soongsil Univ. Department of Information Security @ssu.sec
  • 2024.03 ~ : Undergraduate Researcher @ssu.csec

Speaker

Hall of Fame

Bug Bounty

SPACEX / STARLINK

NAVER

  • NBB-2777, NBB-2874, NBB-2783 ( SQL Injection, XSS )

Kakao

  • KV-2023-32, KV-2023-33, KV-2023-69, KV-2023-66, KV-2023-88, KV-2024-114 ( RCE )

ARC Browser

  • CVE-2024-25733

WordPress Plugins

( RCE, SQL Injection, XSS, CSRF )

  • CVE-2023-29385, CVE-2023-29441, CVE-2023-30471, CVE-2023-30472
  • CVE-2023-30487, CVE-2023-30493, CVE-2023-30499, CVE-2023-30779
  • CVE-2023-30871, CVE-2023-30473, CVE-2023-31071, CVE-2023-30868
  • CVE-2023-30877, CVE-2023-31230, CVE-2023-31233, CVE-2023-32122
  • CVE-2023-32740, CVE-2023-33313, CVE-2023-33927, CVE-2023-34026
  • CVE-2023-34185, CVE-2023-34181, CVE-2023-34177, CVE-2023-34174
  • CVE-2023-34371, CVE-2023-34372, CVE-2023-35047, CVE-2023-35043
  • CVE-2023-35098, CVE-2023-35778, CVE-2023-35780, CVE-2023-35877
  • CVE-2023-35878, CVE-2023-36508, CVE-2023-35878, CVE-2023-36692
  • CVE-2023-36693, CVE-2023-37977, CVE-2023-37981, CVE-2023-40215
  • CVE-2023-39992, CVE-2023-40663, CVE-2023-41667, CVE-2023-41668
  • CVE-2023-41669, CVE-2023-45003, CVE-2023-45064, CVE-2023-45761
  • CVE-2023-45770, CVE-2023-45771, CVE-2023-46071, CVE-2023-46074
  • CVE-2023-46075, CVE-2023-46076, CVE-2023-46088, CVE-2023-46089
  • CVE-2023-46090, CVE-2023-46091, CVE-2023-46092, CVE-2023-46093
  • CVE-2023-46191, CVE-2023-46192, CVE-2023-46193

penetration_testing_poc's People

Contributors

dependabot[bot] avatar mr-xn avatar newcodor avatar wr0x00 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.