Lay0us's repositories

JavaSecurityLearning

记录一下 Java 安全学习历程

Language:JavaStargazers:1Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SecDictionary-1

实战沉淀字典

Stargazers:1Issues:0Issues:0

SharpDomainInfo

根据攻防以及域信息收集经验dump快而有用的域信息

Language:C#Stargazers:1Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

Slacker

懒鬼插件/审计过的后的渗透插件/我凭本事打的SESSION凭什么还要我自己动手后渗透?

Language:PowerShellStargazers:1Issues:0Issues:0

AWD-Guide

从零学习AWD比赛指导手册以及AWD脚本整理

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:0Issues:0Issues:0

DataMiner

The tool used to extract the information from databases quickly.

Language:GoStargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Language:C#Stargazers:0Issues:0Issues:0

fofacel

一个Fofa语法的表达式解析库,用于检测关键字是否满足满足Fofa表达式

Language:GoStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

idebug

用于通过企业微信的 corpid 和 corpsecret 自动获取access_token以调试接口

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

JADXecute

JADX-gui scripting plugin for dynamic decompiler manipulation

Language:JavaStargazers:0Issues:0Issues:0

Java-1

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:0Issues:0Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

javaparser

Java 1-15 Parser and Abstract Syntax Tree for Java, including preview features to Java 13

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JavaSec-1

Java安全学习历程

Language:JavaStargazers:0Issues:0Issues:0

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pentest-hub

Web打点

Language:HTMLStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Rttools-2

项目内包含工具涉及类别:漏洞利用工具、代审辅助、漏洞利用、靶场环境项目地址列表、漏洞扫描/序列化、密码/隧道项目地址链接、免杀项目地址列表、内网项目地址链接、应急响应项目地址列表、木马查杀、中间件工具项目链接、字典/钓鱼/社工/爆破项目目地址链接、自动化/资产项目链接、子域名/目录/指纹地址

Stargazers:0Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:0Issues:0Issues:0

xss-receiver

简单易用的 xss 接收平台 + payload 管理平台

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserialbtl

基于ysoserial扩展命令执行结果回显,生成冰蝎内存马

Language:JavaLicense:MITStargazers:0Issues:0Issues:0