Ushio's repositories

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:1Issues:2Issues:0

AuditdPy

Linux服务器命令监控辅助脚本,ElasticSearch + Logstash + Kibana + Redis + Auditd

Language:PythonStargazers:0Issues:0Issues:0

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

bitcoinbook

Mastering Bitcoin 2nd Edition - Programming the Open Blockchain

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0

Cloak

Cloak can backdoor any python script with some tricks.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CSS-Keylogging

Chrome extension and Express server that exploits keylogging abilities of CSS.

Language:CSSStargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:2Issues:0

CVE-2017-13089

CVE-2017-13089

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ethereum-bootstrap

Starter kit to ethereum private chain.

Language:ShellStargazers:0Issues:0Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Language:JavaStargazers:0Issues:1Issues:0

HPwn

HP printer security research code

Language:C#Stargazers:0Issues:0Issues:0

Invoke-SocksProxy

Socks proxy server using powershell.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

jumpserver

开源跳板机(堡垒机):认证,授权,审计,自动化运维(Open source springboard machine ( fortress machine ): Authentication, authorization, audit, automated operation and maintenance).http://www.jumpserver.org

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:0Issues:0

lazykatz

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

Language:C#Stargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

reCAPTCHA

A burp extender that reconginze CAPTCHA and use for intruder payload

Language:JavaStargazers:0Issues:1Issues:0

rootkit

Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RTF_11882_0802

PoC for CVE-2018-0802 And CVE-2017-11882

Language:PythonLicense:MITStargazers:0Issues:3Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

struts-scan

struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

VulnPOC

Vulnerability Verification Environment based on Docker

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wpyscan

Wordpress pentest tool (because i don't like ruby)

Language:PythonStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:0Issues:2Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#Stargazers:0Issues:0Issues:0