aaaaaaa-ops

aaaaaaa-ops

Geek Repo

Github PK Tool:Github PK Tool

aaaaaaa-ops's repositories

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:1Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

License:MITStargazers:0Issues:0Issues:0

codeql-jdk-docker

Unofficial Dockerfile and scripts for building CodeQL databases for the OpenJDK

Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

gadgetinspector-1

利用链、漏洞检测工具

License:MITStargazers:0Issues:0Issues:0

Gadgets

Java反序列化漏洞利用链补全计划,仅用于个人归纳总结。

License:MITStargazers:0Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Stargazers:0Issues:0Issues:0

Holmes

Website FingerPrint Recognition

Stargazers:0Issues:0Issues:0

Java-Shellcode-Loader

基于Java实现的Shellcode加载器

Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Stargazers:0Issues:0Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

License:MITStargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pyvmomi-community-samples

A place for community contributed samples for the pyVmomi library.

License:Apache-2.0Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

spring-boot

Spring Boot

License:Apache-2.0Stargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ThinkPHPLogScan

tp日志泄露扫描工具

Stargazers:0Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Stargazers:0Issues:0Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

License:GPL-3.0Stargazers:0Issues:0Issues:0

webogram

Telegram web application, GPL v3

License:GPL-3.0Stargazers:0Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

License:Apache-2.0Stargazers:0Issues:0Issues:0

yakit

yak gRPC Client GUI - 集成化单兵工具平台

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

License:Apache-2.0Stargazers:0Issues:0Issues:0