Maxx (Your7Maxx)

Your7Maxx

Geek Repo

Company:Xidian University

Location:your7maxx@gmail.com

Home Page:Your7Maxx.top

Github PK Tool:Github PK Tool

Maxx's starred repositories

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:52878Issues:454Issues:1125

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7477Issues:215Issues:102

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6312Issues:253Issues:7

linux_kernel_wiki

linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1694Issues:47Issues:15

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

zoro

zoro can help you expose local server to external network. Support both TCP/UDP, of course support HTTP. Zero-Configuration.

Language:GoLicense:GPL-3.0Stargazers:1533Issues:28Issues:22

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:1525Issues:29Issues:19

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1454Issues:37Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1281Issues:17Issues:20

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:1180Issues:13Issues:8

goby-poc

451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。

Language:GoStargazers:903Issues:20Issues:0

linux-observability-with-bpf

Code snippets from the O'Reilly book

Language:CLicense:Apache-2.0Stargazers:879Issues:48Issues:32

CodeqlNote

Codeql学习笔记

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:762Issues:12Issues:6

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:755Issues:18Issues:1

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:611Issues:18Issues:0

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

Free_Proxy_Website

获取免费socks/https/http代理的网站集合

Jira-Lens

Fast and customizable vulnerability scanner For JIRA written in Python

Language:PythonLicense:MITStargazers:312Issues:6Issues:2

jrasp-agent

专注于JVM的运行时防御系统RASP

Language:JavaLicense:NOASSERTIONStargazers:264Issues:8Issues:31

druid_sessions

获取 alibaba druid 一些 sessions , sql , urls

k8badusb

BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit

Language:C++Stargazers:33Issues:4Issues:0

bcc-lsm-scripts

Working examples of KRSI (via BCC scripts).

Language:PythonLicense:MITStargazers:13Issues:1Issues:2