MagicZero's repositories

fastjson-rce-exploit

exploit for fastjson remote code execution vulnerability

Language:JavaLicense:Apache-2.0Stargazers:151Issues:5Issues:3

Jackson_RCE-CVE-2019-12384

CVE-2019-12384 漏洞测试环境

Language:JavaLicense:Apache-2.0Stargazers:21Issues:1Issues:0

Weblogic_CVE-2020-2883_POC

Proof of concept for Weblogic CVE-2020-2883

Language:JavaStargazers:14Issues:2Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Language:JavaStargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

Blacklist3r

project-blacklist3r

Language:C#Stargazers:0Issues:0Issues:0

codeql-go

The CodeQL extractor and libraries for Go.

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

freddy

Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:0Issues:0Issues:0

goahead-gpl

Embedthis GoAhead Community Edition Web Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:1Issues:0

inspector-gadget

Primitive tool for exploring/querying Java classes via the Tinkerpop Gremlin graph traversal language

License:MITStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:1Issues:0

java-jwt

Java implementation of JSON Web Token (JWT)

License:MITStargazers:0Issues:0Issues:0

JRE8u20_RCE_Gadget

JRE8u20_RCE_Gadget

Stargazers:0Issues:0Issues:0
Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

ql

The libraries and queries that power CodeQL and LGTM.com

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

unix-history-repo

Continuous Unix commit history from 1970 until today

License:NOASSERTIONStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Language:PythonStargazers:0Issues:1Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0