Little Hour Y's starred repositories

utf8-overlong-agent

使用 agent 实现反序列化 utf8 overlong

Language:JavaStargazers:41Issues:0Issues:0

CVE-2024-43044-POC

CVE-2024-43044的利用方式

Stargazers:6Issues:0Issues:0

ast-hook-for-js-RE

浏览器内存漫游解决方案(探索中...)

Language:JavaScriptLicense:NOASSERTIONStargazers:1465Issues:0Issues:0

drawdb

Free, simple, and intuitive online database design tool and SQL generator.

Language:JavaScriptLicense:AGPL-3.0Stargazers:19091Issues:0Issues:0

copagent

java memory web shell extracting tool

Language:JavaLicense:Apache-2.0Stargazers:395Issues:0Issues:0

wirez

redirect all TCP/UDP traffic of any program to SOCKS5 proxy

Language:GoLicense:MITStargazers:116Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:795Issues:0Issues:0

rookie

Load cookies from your web browsers

Language:RustLicense:MITStargazers:134Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:780Issues:0Issues:0

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:35249Issues:0Issues:0

tinydocker

🐑 🐑 🐑 本系列教程主要是为了弄清楚容器化的原理,纸上得来终觉浅,绝知此事要躬行,理论始终不及动手实践来的深刻,所以这个系列会用go语言实现一个类似docker的容器化功能,最终能够容器化的运行一个进程。

Language:GoStargazers:137Issues:0Issues:0

vfox

A cross-platform and extendable version manager with support for Java, Node.js, Flutter, .Net & more

Language:GoLicense:Apache-2.0Stargazers:2616Issues:0Issues:0

stats

macOS system monitor in your menu bar

Language:SwiftLicense:MITStargazers:24190Issues:0Issues:0

java-echo-generator

一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.

Language:JavaStargazers:373Issues:0Issues:0

java-memshell-generator

一款支持自定义的 Java 内存马生成工具|A customizable Java memory-shell generation tool.

Language:JavaStargazers:1528Issues:0Issues:0

CVE-2024-23897

CVE-2024-23897

Language:PythonStargazers:186Issues:0Issues:0

classgraph

An uber-fast parallelized Java classpath scanner and module scanner.

Language:JavaLicense:MITStargazers:2708Issues:0Issues:0

AttackTomcat

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Language:JavaStargazers:175Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1937Issues:0Issues:0

nomore403

Tool to bypass 403/40X response codes.

Language:GoLicense:MITStargazers:1068Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:3204Issues:0Issues:0

CVE-2024-32002

CVE-2024-32002 RCE PoC

Language:ShellStargazers:97Issues:0Issues:0

JarEditor

IDEA plugin for directly editing and modifying files in jar without decompression. (一款无需解压直接编辑修改jar包内文件的IDEA插件)

Language:JavaLicense:Apache-2.0Stargazers:400Issues:0Issues:0

Golconde

汇编HTTP请求发送/Assembly Http Request

Language:AssemblyStargazers:22Issues:0Issues:0

dockerc

container image to single executable compiler

Language:ZigLicense:GPL-3.0Stargazers:2750Issues:0Issues:0

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:289Issues:0Issues:0

ssh-mitm

SSH-MITM - ssh audits made simple

Language:PythonLicense:GPL-3.0Stargazers:1290Issues:0Issues:0

logto

🧑‍🚀 The better identity infrastructure for developers and the open-source alternative to Auth0.

Language:TypeScriptLicense:MPL-2.0Stargazers:8124Issues:0Issues:0

bash_tls

A minimal TLS 1.2 client implementation in a pure Bash script

Language:ShellStargazers:336Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2876Issues:0Issues:0