0x24bin's repositories

nagios-weixin

nagios 微信告警

Language:PythonStargazers:3Issues:3Issues:0

accelerator

使用Golang批量分析Java的class文件以辅助挖洞

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ARL-plus-docker

基于斗象灯塔ARL修改后的版本。相比原版,增加了OneForAll、**数据库,修改了altDns

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-26135

CVE-2022-26135

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2022-32532

Apache Shiro CVE-2022-32532

Stargazers:0Issues:0Issues:0

cve-2022-33891

Apache Spark Shell Command Injection Vulnerability

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2022-33980-Apache-Commons-Configuration-RCE

CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞

Language:JavaStargazers:0Issues:0Issues:0

damit5.github.io

个人部分知识总结

Language:HTMLStargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:1Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Stargazers:0Issues:0Issues:0

FridaAntiRootDetection

A frida script for bypass common root detection,the collection of detection methods is still improving!

Stargazers:0Issues:0Issues:0

GeoLite2

MaxMind's GeoLite2 Country, City, and ASN databases in csv and mmdb.

Stargazers:0Issues:1Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Stargazers:0Issues:0Issues:0

jira-mobile-ssrf-exploit

Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)

Language:PythonStargazers:0Issues:1Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j2Scan-2

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Language:JavaStargazers:0Issues:1Issues:0

pyrequests

A network testing library based on socket development

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Stargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

tomcat-jmxproxy-rce-exp

Apache Tomcat JMXProxy RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

toshiki-geolitedb

🍫 Automatically relrease MaxMind's GeoIP2 GeoLite2 Country, City, and ASN databases via GitHub action's automation curl download process and release for easy access!

Stargazers:0Issues:0Issues:0

unpacker

基于ART主动调用的脱壳机

Language:C++Stargazers:0Issues:2Issues:0

UnpackShellScripts

总结大佬们的脱壳脚本

Stargazers:0Issues:0Issues:0

webprobe

一款快速探测web存活并获取title的工具

Stargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Language:JavaStargazers:0Issues:0Issues:0