0xd3ac's repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

log4j-fuzz-head-poc

批量检测log4j漏洞,主要还是批量fuzzz 头

Stargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:0Issues:0Issues:0

rainbond

好雨开源的生产级无服务器 PaaS。用于为云原生应用的整个交付流程提供生产级支持,包括基础设施管理、容器化改造、微服务架构转型、DevOps 工作流落地、混合云多云管理等

Language:GoLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SharpCryptPermute

Crypt/Decrypt Proxyshell Payload

Language:C#Stargazers:0Issues:0Issues:0