Jx0n's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:PythonStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

DarthSidious-Chinese

DarthSidious 中文版

Stargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

src

日常src平台域名收集

Stargazers:0Issues:0Issues:0

WAF-bypass-Cheat-Sheet

Another way to bypass WAF Cheat Sheet

Stargazers:0Issues:0Issues:0

airbug

Airbug(空气洞),收集漏洞poc以及详情用于学习。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

monstra_cms-3.0.4--getshell

monstra_cms-3.0.4-上传getshell CVE-2018-17418

Stargazers:1Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

w8fuckcdn

Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

Language:PythonStargazers:0Issues:0Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:0Issues:0Issues:0

pureblood

A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IRM

Incident Response Methodologies

License:NOASSERTIONStargazers:0Issues:0Issues:0

qqgroup-visualization

QQ群关系可视化查询3D力导向图

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

jsonp_info_leak

jsonp隐私泄漏发现

Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:1Issues:0Issues:0

YZMCMSxss

YZMCMS v3.7最新版xss漏洞 CVE-2018-8078

Stargazers:7Issues:0Issues:0

some-links

some special magic links

Stargazers:0Issues:0Issues:0

DeepWeb

暗网网址大全TOR

Stargazers:0Issues:0Issues:0

PushBox

a sample game of PushBox

Language:C++Stargazers:0Issues:0Issues:0

Chicken

Basing on wechat.The manager for graduate information on college.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bugscan

w8ay专属扫描器

Language:PythonStargazers:1Issues:0Issues:0