老公's repositories

webscan

使用Django编写的WEB漏洞扫描框架

Language:PythonStargazers:31Issues:2Issues:0

Bayonet

Python3版本Poc-T(渗透测试插件化并发框架)

BurpDomain

新一代子域名收集工具 - Subdomain automatic/passive collection tool

Language:JavaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Jingdong-fresh

使用php+mysql混编写的京东生鲜基础项目

NetEase-Kola

使用Thinkphp编写的网易考拉项目,喜欢的话不妨下载试试?

pentest

记性差,找不到工具在哪,放一下(附说明)

Language:PythonStargazers:1Issues:2Issues:0

syst1m.com

这是y4教我的

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

AwesomeEncoder

AntSword 自定义编(解)码器分享

Language:JavaScriptStargazers:0Issues:1Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

chromeNday

chrome rce利用脚本,采用go编写

Language:HTMLStargazers:0Issues:1Issues:0

ChromeRce

2021年4月15日出现的Chrome payload

Language:HTMLStargazers:0Issues:1Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:0Issues:1Issues:0

custom-protocol-detection

Detect whether a custom protocol is available in browser (FF, Chrome, IE8, IE9, IE10, IE11, and Edge)

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CVE-2019-13720

PoC of CVE

Stargazers:0Issues:0Issues:0

CVE-2020-14645

Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Exploit-Google-Chrome-86.0.4240_V8_RCE

Google Chrome 86.0.4240 V8 - Remote Code Execution

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

exploits-1

'>"><img src=x onerror=alert(1) /><b>asd</b>

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Stargazers:0Issues:0Issues:0

openam-CVE-2021-35464

openam-CVE-2021-35464 tomcat 执行命令回显

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SVGXSS-1

This repo contains SVG file which has xss payload in it.

Stargazers:0Issues:0Issues:0

WebLogic-Shiro-shell

WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Stargazers:0Issues:0Issues:0