bi3g0's repositories

jackson-rce-via-spel

An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions

Language:JavaStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

js-xss

Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:0Issues:0

dev-ui

Minimalistic terminal user interface library

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS17-010

MS17-010 Windows SMB RCE -- exploits, payloads, and scanners

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

redis

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, HyperLogLogs, Bitmaps.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

S2-046-PoC

S2-046-PoC

Language:JavaStargazers:0Issues:0Issues:0

cansina

Web Content Discovery Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pystemon

Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheFatRat

An easy tool to generate backdoor with msfvenom (a part from metasploit framework) and easy post exploitation attack. This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

Language:CLicense:MITStargazers:0Issues:0Issues:0

BossSensor

Hide screen when boss is approaching.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0