0x24bin's repositories

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Stargazers:0Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

fastjson-check

fastjson 被动扫描、不出网payload生成

License:Apache-2.0Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Stargazers:0Issues:0Issues:0

JEECMS-INJECT

JEECMS FreeMarker-RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIKit

JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)

License:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIMonitor

一个LDAP请求监听器,摆脱dnslog平台

Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:1Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

License:Apache-2.0Stargazers:0Issues:0Issues:0

JSPKiller

基于污点分析的JSP Webshell检测工具,模拟JVM的栈帧操作进行数据流分析,可以检测出各种变形的JSP Webshell

License:Apache-2.0Stargazers:0Issues:0Issues:0

JSScanner

Js File Scanner

Stargazers:0Issues:0Issues:0

kosakdPush

实现server酱同款微信推送

Stargazers:0Issues:0Issues:0

linbing

本系统是对目标进行漏洞扫描的一个系统,前端采用vue技术,后端采用fastapi.核心原理是扫描主机的开放端口情况,然后根据端口情况逐个去进行poc检测,poc有110多个,包含绝大部分的中间件漏洞,本系统的poc皆来源于网络或在此基础上进行修改

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j_vuln

log4j漏洞靶场docker-compose

Stargazers:0Issues:0Issues:0

log4shell_1.x

log4j 1.x RCE Poc

Language:JavaStargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

noPac-1

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

PoC-2

Our PoC for the vulnerable products

Stargazers:0Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Stargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Stargazers:0Issues:0Issues:0

ShiroMemShell

如何从Shiro反序列化到注入内存马以及解决请求头过大问题

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

unidbg-boot-server

unidbg-server

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wechat-bot

带二次开发接口的PC微信聊天机器人

Language:C++License:MITStargazers:0Issues:0Issues:0