a10ooon3's repositories

CNVD-C-2019-48814

WebLogic wls9-async反序列化远程命令执行漏洞

VulScript

https://github.com/0xwindows/VulScritp.git

Language:PythonStargazers:1Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:0Issues:2Issues:0

awesome-python-cn

Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Stargazers:0Issues:2Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:2Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:2Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:2Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Sec-Box

information security Tools Box (信息安全工具集合)

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VulScritp

内网渗透脚本

Language:PythonStargazers:0Issues:2Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:2Issues:0
Language:SmartyStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

xray

xray 安全评估工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0