One9t's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

CloudSecWiki

CloudSecWiki is a cloud security oriented knowledge base maintained by HuoCorp.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-21371

Oracle WebLogic Server 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 Local File Inclusion

Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

jar-analyzer

一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)

Stargazers:0Issues:0Issues:0

Java-Shellcode-Loader

基于Java实现的Shellcode加载器

Language:JavaStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

JNDIExploit-2

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j RCE Scanner

Stargazers:0Issues:0Issues:0

One9t-xc

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PrintSpoofer

PrintSpoofer的反射dll实现,结合Cobalt Strike使用

Stargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Stargazers:0Issues:0Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpringInspector

Java自动代码审计工具,尤其针对Spring框架,核心原理是模拟JVM栈帧进行分析,无需提供源码,通过一个JAR包即可

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

testxqwe

This is an instant messaging software(IM). Access the IM SDK, and instantly have communication capabilities such as private chat, group chat, chat room, and circle group.

Stargazers:0Issues:0Issues:0

UserAdd

Bypass AV 用户添加

Stargazers:0Issues:0Issues:0

vue-pc-chat

野火IM PC 客户端,支持Windows、MacOS,Linux,支持国产操作系统和国产CPU

License:NOASSERTIONStargazers:0Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

License:MITStargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

License:NOASSERTIONStargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0