Frank (DARKTEMPLE9)

DARKTEMPLE9

Geek Repo

Location:Australia

Github PK Tool:Github PK Tool

Frank 's repositories

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Language:JavaStargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

app-env-docker

基于 Docker 的真实应用测试环境

License:Apache-2.0Stargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Stargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ExploitPcapCollection

collect some exploit traffic pcap

Stargazers:0Issues:0Issues:0

FastjsonPoc

fastjson漏洞POC代码

Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

log4j-fuzz-head-poc

批量检测log4j漏洞,主要还是批量fuzzz 头

Stargazers:0Issues:0Issues:0

Log4J-RCE-Proof-Of-Concept

Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information

License:CC0-1.0Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:1Issues:0

log4j2-without-jndi

log4j2-core JAR w/o JndiLookup.class

Stargazers:0Issues:0Issues:0

log4j2_burp_scan

log4j2 被动 burp rce扫描工具 get post cookie 全参数识别

Language:PythonStargazers:0Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:0Issues:0

Log4j_RCE_Tool

Log4j 多线程批量检测利用工具

Stargazers:0Issues:0Issues:0

log4j_vuln

log4j漏洞靶场docker-compose

Stargazers:0Issues:0Issues:0

Log4ShellScanner

Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Windows-INCIDENT-RESPONSE-COOKBOOK

Windows 应急响应手册

Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

License:Apache-2.0Stargazers:0Issues:0Issues:0