Jin89's repositories

OSWE

OSWE Preparation

ApplicationInspector

A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.

Language:C#License:MITStargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Stargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

dotfiles-linux

Linux dotfiles stuff — Only this and nothing more

Language:ShellStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

matrix.org

matrix.org public website

Language:HTMLStargazers:0Issues:0Issues:0

mySapAdventures

A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters

License:GPL-3.0Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:1Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

PayloadsOfAllTheThings

A collection of payloads for different vulnerabilities, best payload lists in one repository

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PPScan

Client Side Prototype Pollution Scanner

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

Reverse-Engineering-Tutorial

A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SAP_RECON

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

Language:PythonStargazers:0Issues:0Issues:0

sastgriper

A simple grep user interface for searching code which can be used for SAST.

Language:HTMLStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

XSS-LOADER

Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0