Wh9527's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

Central-Management-System-Exploitation-Cheat-Sheet

内网集权系统渗透测试笔记

Stargazers:0Issues:0Issues:0

CVE-2022-0543

CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行

Language:PythonStargazers:0Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, 赋能白帽 高效作战

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

java-impacket-gui

java-impacket-gui

Language:PythonStargazers:0Issues:0Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,被动扫描

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Karlin

一个支持17种OA、19种CMS的批量漏洞检测利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Basic

【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

【两万字原创】零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:0Issues:0Issues:0

MemShellGene

一款Java内存马生成、测试工具。

Stargazers:0Issues:0Issues:0

MyShellcodeLoader

一个攻防学习仓库

Stargazers:0Issues:0Issues:0

npsmodify

这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sec-note

记录安全方面的笔记/工具/漏洞合集

Stargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:0Issues:0Issues:0

SmartBIAttackTool

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

Stargazers:0Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0