Mochazz's starred repositories

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:7979Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1541Issues:0Issues:0

Mloger

安全测试平台

Language:PythonLicense:GPL-3.0Stargazers:227Issues:0Issues:0
Language:JavaStargazers:16Issues:0Issues:0

cfr

This is the public repository for the CFR Java decompiler

Language:JavaLicense:MITStargazers:1906Issues:0Issues:0

CVE-2021-2456

CVE-2021-2456

Language:PythonStargazers:7Issues:0Issues:0

CVE-2021-39115

Template Injection in Email Templates leads to code execution on Jira Service Management Server

Stargazers:49Issues:0Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:566Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8283Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Language:PythonStargazers:536Issues:0Issues:0

macos-virtualbox

Push-button installer of macOS Catalina, Mojave, and High Sierra guests in Virtualbox on x86 CPUs for Windows, Linux, and macOS

Language:ShellLicense:GPL-2.0Stargazers:13446Issues:0Issues:0

deobfuscator

The real deal

Language:JavaLicense:Apache-2.0Stargazers:1530Issues:0Issues:0

pocassist

傻瓜式漏洞PoC测试框架

Language:GoLicense:Apache-2.0Stargazers:1405Issues:0Issues:0
Language:JavaStargazers:780Issues:0Issues:0

WMCTF2020-WriteUp

WMCTF2020-WriteUp

Stargazers:34Issues:0Issues:0

exploits

Some of my public exploits

Stargazers:52Issues:0Issues:0

enphp

a Open Source PHP Code Confusion + Encryption Project

Language:PHPLicense:GPL-3.0Stargazers:484Issues:0Issues:0
Language:PythonLicense:MITStargazers:103Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1466Issues:0Issues:0

spring-boot-actuator-h2-rce

Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database

Language:JavaStargazers:102Issues:0Issues:0

CVE-2020-5398

CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC

Language:JavaLicense:MITStargazers:85Issues:0Issues:0

chainoffools

A PoC for CVE-2020-0601

Language:PythonStargazers:339Issues:0Issues:0

fastadmin

基于 ThinkPHP5 和 Bootstrap 的极速后台开发框架,一键生成 CRUD,自动生成控制器、模型、视图、JS、语言包、菜单、回收站。

Language:JavaScriptLicense:Apache-2.0Stargazers:1696Issues:0Issues:0

mt_rand-reverse

Script to recover mt_rand()'s seed with only two outputs and without any bruteforce.

Language:PythonStargazers:148Issues:0Issues:0
Language:JavaScriptStargazers:113Issues:0Issues:0

django_cve_2019_19844_poc

PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)

Language:PythonLicense:MITStargazers:98Issues:0Issues:0

wordpress-dos-poc

WordPress <= 5.3.? DoS

Language:PythonStargazers:25Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:835Issues:0Issues:0

Rogue-MySql-Server

Rogue MySql Server

Language:PythonLicense:BSD-2-ClauseStargazers:459Issues:0Issues:0

PHP-Antimalware-Scanner

AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.

Language:PHPLicense:GPL-3.0Stargazers:582Issues:0Issues:0