Romanov (Deadpoo3)

Deadpoo3

Geek Repo

Company:PKU

Github PK Tool:Github PK Tool

Romanov's starred repositories

ant-application-security-testing-benchmark

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Language:JavaLicense:Apache-2.0Stargazers:301Issues:0Issues:0

PNG-IDAT-Payload-Generator

Generate a PNG with a payload embedded in the IDAT chunk (Based off of previous concepts and code -- credit in README)

Language:PythonStargazers:194Issues:0Issues:0

cpg-neo4j

Neo4J visualisation tool for the Code Property Graph

Stargazers:14Issues:0Issues:0

cpg

A library to extract Code Property Graphs from C/C++, Java, Go, Python, Ruby and every other language through LLVM-IR.

Language:KotlinLicense:Apache-2.0Stargazers:270Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6481Issues:0Issues:0
Language:JavaLicense:MITStargazers:3341Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2543Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2577Issues:0Issues:0

cloud_native_security_test_case

🌶 一些和容器化/容器编排/服务网格等技术相关的安全代码片段[自用备份]

Language:ShellStargazers:79Issues:0Issues:0

masnmapscan-V1.0

一款用于资产探测的端口扫描工具。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。

Language:PythonStargazers:770Issues:0Issues:0

PowerTools

Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:98Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25743Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:AGPL-3.0Stargazers:891Issues:0Issues:0

webrtc-ips

Demo: https://diafygi.github.io/webrtc-ips/

Language:HTMLLicense:MITStargazers:3435Issues:0Issues:0

dns-rebinding-tool

dns rebind tool with custom scripts

Language:JavaScriptStargazers:74Issues:0Issues:0
Language:PythonStargazers:178Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:1407Issues:0Issues:0

scrabble

Simple tool to recover .git folder from remote server

Language:ShellLicense:MITStargazers:413Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:1902Issues:0Issues:0

weblogger

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

Language:PHPStargazers:697Issues:0Issues:0
Language:PythonStargazers:54Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Language:PythonStargazers:1096Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Language:HTMLStargazers:423Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17339Issues:0Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

Language:CLicense:GPL-2.0Stargazers:770Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:8441Issues:0Issues:0

iTerm2-Color-Schemes

Over 250 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remmina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal, Visual Studio, Alacritty

Language:ShellLicense:NOASSERTIONStargazers:24577Issues:0Issues:0

codemoji

Mozilla Foundation project to support 2016 Encrypt campaign

Language:JavaScriptLicense:MPL-2.0Stargazers:22Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:1343Issues:0Issues:0

kali-tools-zh

kali linux 工具使用中文说明书

Language:HTMLStargazers:224Issues:0Issues:0