AOb1Lg's starred repositories

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:886Issues:0Issues:0

RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Language:PythonLicense:Apache-2.0Stargazers:450Issues:0Issues:0
Language:JavaScriptStargazers:2Issues:0Issues:0

fastjson-exp

fastjson利用,支持tomcat、spring回显,哥斯拉内存马;回显利用链为dhcp、ibatis、c3p0。

Stargazers:234Issues:0Issues:0

numen

简单安排一下 autochk.sys 这个rootkit

Language:C++Stargazers:63Issues:0Issues:0

wxhelper

Hook WeChat / 微信逆向

Language:C++License:MITStargazers:2101Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1033Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:659Issues:0Issues:0

ElectricRat

电气鼠靶场系统是一种带有漏洞的Web应用程序,旨在为Web安全渗透测试学习者提供学习和实践的机会。The Electrical Mouse Target Range System is a web application with vulnerabilities designed to provide learning and practice opportunities for web security penetration testing learners.

Language:JavaScriptLicense:GPL-3.0Stargazers:218Issues:0Issues:0

bob-plugin-openai-translator

基于 OpenAI API 的文本翻译、文本润色、语法纠错 Bob 插件,让我们一起迎接不需要巴别塔的新时代!Licensed under CC BY-NC-SA 4.0

Language:TypeScriptLicense:NOASSERTIONStargazers:5507Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:5Issues:0Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Language:GoLicense:GPL-3.0Stargazers:1368Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1359Issues:0Issues:0

Struts2VulsTools

Struts2系列漏洞检查工具

Language:C#Stargazers:420Issues:0Issues:0

LazyDog

LazyDog是一款通过网络空间测绘引擎读取资产并进行指纹识别的工具

Language:GoStargazers:39Issues:0Issues:0

burpsuite_hack

一款代理扫描器

Language:PythonStargazers:500Issues:0Issues:0

npscrack

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Language:JavaStargazers:596Issues:0Issues:0

kamal

Deploy web apps anywhere.

Language:RubyLicense:MITStargazers:9498Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

Language:C++License:GPL-3.0Stargazers:904Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1786Issues:0Issues:0

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Language:JavaLicense:MITStargazers:564Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:286Issues:0Issues:0

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days from security professionals

Language:C++Stargazers:257Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8464Issues:0Issues:0

find-gh-poc

Find CVE PoCs on GitHub

Language:GoLicense:MITStargazers:137Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:353Issues:0Issues:0

burpFakeIP

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Language:JavaStargazers:1397Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Language:C++Stargazers:415Issues:0Issues:0

FastjsonScan

一个简单的Fastjson反序列化检测burp插件

Language:JavaLicense:MITStargazers:829Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:981Issues:0Issues:0