Lay0us's repositories

SharpDomainInfo

根据攻防以及域信息收集经验dump快而有用的域信息

Language:C#Stargazers:1Issues:0Issues:0

activemq_Throwable

Apache ActiveMQ (版本 < 5.18.3) RCE

Stargazers:0Issues:0Issues:0

Apache-ActiveMQ-RCE

Apache ActiveMQ远程代码执行(RCE)利用工具

Stargazers:0Issues:0Issues:0

AWD-Guide

从零学习AWD比赛指导手册以及AWD脚本整理

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BilibiliPotPlayer

PotPlayer 哔哩哔哩插件:可以直接在 PotPlayer 中播放哔哩哔哩中的视频、直播和音乐

Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

CVE-2023-22515

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具

Language:GoStargazers:0Issues:0Issues:0

cve-2023-36802

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

Stargazers:0Issues:0Issues:0

DataMiner

The tool used to extract the information from databases quickly.

Language:GoStargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Language:C#Stargazers:0Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Stargazers:0Issues:0Issues:0

fofacel

一个Fofa语法的表达式解析库,用于检测关键字是否满足满足Fofa表达式

Language:GoStargazers:0Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

idebug

用于通过企业微信的 corpid 和 corpsecret 自动获取access_token以调试接口

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Java-1

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:0Issues:0Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Basic

【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Rttools-2

项目内包含工具涉及类别:漏洞利用工具、代审辅助、漏洞利用、靶场环境项目地址列表、漏洞扫描/序列化、密码/隧道项目地址链接、免杀项目地址列表、内网项目地址链接、应急响应项目地址列表、木马查杀、中间件工具项目链接、字典/钓鱼/社工/爆破项目目地址链接、自动化/资产项目链接、子域名/目录/指纹地址

Stargazers:0Issues:0Issues:0

SBSCAN

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring相关漏洞的扫描与验证。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

twiki

T Wiki 可能是国内首个云安全知识文库?

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:0Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:0Issues:0Issues:0