AAHOne

AAHOne

Geek Repo

Github PK Tool:Github PK Tool

AAHOne's repositories

dedecms

用于部署在windows服务器上的dedecms后台目录地址的爆破

Language:PythonStargazers:3Issues:0Issues:0

AAHOne.github.io

blog & blog theme🤘

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Language:JavaStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Stargazers:0Issues:0Issues:0

camille

基于Frida的Android App隐私合规检测辅助工具

Stargazers:0Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CodeqlLearn

记录学习codeql的过程

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve和安全工具更新,多渠道推送通知

License:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Stargazers:0Issues:0Issues:0

JustC2file

Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)

Stargazers:0Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Stargazers:0Issues:0Issues:0

Log4j-check

log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload

Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:0Issues:0Issues:0

PcapXray

:snowflake: PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

License:GPL-2.0Stargazers:0Issues:0Issues:0

PentestNote

一些渗透姿势记录

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

ratel-justtrustme

平头哥内置的JustTrustMe

Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

License:Apache-2.0Stargazers:0Issues:0Issues:0

wappalyzergo

A high performance go implementation of Wappalyzer Technology Detection Library

License:MITStargazers:0Issues:0Issues:0

weblogic_memshell

适用于weblogic和Tomcat的无文件的内存马

Stargazers:0Issues:0Issues:0