Whoopsunix

Whoopsunix

Geek Repo

Company:More

Home Page:whoopsunix.com

Twitter:@Whoopsunix

Github PK Tool:Github PK Tool

Whoopsunix's starred repositories

gitleaks

Protect and discover secrets using Gitleaks 🔑

katana

A next-generation crawling and spidering framework.

tbox

🎁 A glib-like multi-platform c library

Language:CLicense:Apache-2.0Stargazers:4852Issues:209Issues:187

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2991Issues:39Issues:165

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

graftcp

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

Language:CLicense:GPL-3.0Stargazers:2112Issues:33Issues:60

pwn_jenkins

Notes about attacking Jenkins servers

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1924Issues:31Issues:27

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1589Issues:93Issues:37

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1542Issues:91Issues:34

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1496Issues:67Issues:51

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1166Issues:18Issues:1

OpenSCA-cli

OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community.

Language:GoLicense:Apache-2.0Stargazers:1066Issues:154Issues:38

searchall

强大的敏感信息搜索工具

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:585Issues:12Issues:7

macOS-iOS-system-security

Here is some resources about macOS/iOS system security.

atexec-pro

Fileless atexec, no more need for port 445

JNDIMap

JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, including a variety of methods to bypass higher-version JDK

gigahorse-toolchain

A binary lifter and analysis framework for Ethereum smart contracts

Language:HTMLLicense:NOASSERTIONStargazers:297Issues:18Issues:36

gopoc

用cel-go重现了长亭xray的poc检测功能的轮子

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,安全扫描(主动和被动),JAVA漏洞靶场,RASP测试用例

Language:JavaLicense:Apache-2.0Stargazers:194Issues:2Issues:2

pangolin

Inject ELF into remote process

jsmug

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

Language:CStargazers:112Issues:2Issues:0

CVE-2024-20931

The Poc for CVE-2024-20931

Maestro

Multilingual backdoor

Language:C++Stargazers:54Issues:2Issues:0

spring-boot-demo

Spring Boot示例,以及Spring Boot与其他三方框架整合示例。在开发中遇到方便查询

SWAT

SWAT, a dynamic symbolic execution engine for Java Applications that uses ASM for on-the-fly byte code instrumentation.

Language:JavaLicense:BSD-2-ClauseStargazers:26Issues:0Issues:7