Explorer1092's repositories

Language:JavaStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

alibaba

alibaba

Language:JavaScriptStargazers:0Issues:1Issues:0

burp-molly-scanner

Turn your Burp suite into headless active web application vulnerability scanner

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ChinaTelcom-Elink

**电信Elink项目

Language:CStargazers:0Issues:0Issues:0

coco

web scanner

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-4121

macOS 10.13.3 (17D47) Safari Wasm Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

E5573Cs

E5573Cs-322 kernel source code

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

goSkylar

基于Golang开发的企业级外网端口资产扫描

Language:GoStargazers:0Issues:0Issues:0

haxxmap

Some simple go tools to perform a Man-in-the-middle (MITM) attack on your IMAP server in case you forgot your password.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

jackson-rce-via-two-new-gadgets

Two different gadgets to bypass the blacklist in jackson-databind for RCE

Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Kira

Kira

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mjet

Mogwai Java Management Extensions (JMX) Exploitation Toolkit

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

novahot

A webshell framework for penetration testers.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

S2-055

S2-055 反序列化 CVE-2017-7525

Language:JavaStargazers:0Issues:0Issues:0

SerialWriter

SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.

Language:JavaStargazers:0Issues:0Issues:0

SMBetray

SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over the wire in cleartext.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tcp_exploit

Off-Path TCP Exploit: How Wireless Routers Can Jeopardize Your Secret

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

zksh

test

Language:JavaStargazers:0Issues:0Issues:0