Hah's repositories

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:1Issues:0Issues:0

Learning_summary

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Stargazers:1Issues:0Issues:0

MemShellDemo

内存马Demo合集 memshell demo for java / php / python

Language:JavaStargazers:1Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Android-Crack-Tool

🐞Android crack tool For Mac

Stargazers:0Issues:0Issues:0

bypassAV

免杀shellcode加载器

Language:GoStargazers:0Issues:0Issues:0

BypassAv-web

nim一键免杀

Language:HTMLStargazers:0Issues:0Issues:0

cDomain

利用天眼查查询企业备案

Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

一键拥有你自己的 ChatGPT 网页服务。 One-Click to deploy your own ChatGPT web UI.

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:0Issues:0

icp-domains

输入一个域名,输出ICP备案所有关联域名

Language:PythonStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

jeesite

Java rapid development platform, based (Spring Boot, Spring MVC, Apache Shiro, MyBatis, Beetl, Bootstrap, AdminLTE), online code generation, including modules: Organization, role users, menu and button authorization, data permissions, system parameters, content management, workflow, etc. Loose coupling design is adopted; one key skin switch; acc

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(20 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:0Issues:0

openssh-7.6p1-patch

a patched sshd for red team activities

Language:CStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Language:C#Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0

skyEye

skyEye是一个利用《天眼查》来爬取企业的控股子公司、ICP备案信息、微信公众号、企业APP等信息的资产收集工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

WebLogic-Shiro-shell

WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell

Language:JavaStargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成word文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0