ahmatjan's repositories

awd-platform

platform for awd

Language:PythonStargazers:1Issues:2Issues:0

Struts2Environment

Struts2 历史版本的漏洞环境

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:2Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:1Issues:3Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

Anheng_cup_month

安恒杯月赛题目

Stargazers:0Issues:1Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:VueStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

bottleneckOsmosis

瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf

Language:CSSStargazers:0Issues:1Issues:0

CTF-RE

该资源主要讲解CTF逆向分析相关的题目,希望对您有所帮助~

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

iOS-9-Sampler

Code examples for the new features of iOS 9.

Language:SwiftLicense:MITStargazers:0Issues:2Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:2Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

obsidian-mrdoc

一个 Obsidian 的 MrDoc 插件,用于 Obsidian 本地文档与 MrDoc 的双向同步

License:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:F#Stargazers:0Issues:1Issues:0

Scanners-Box

安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)

Language:PerlStargazers:0Issues:0Issues:0

SpringInspector

Java自动代码审计工具,尤其针对Spring框架,核心原理是模拟JVM栈帧进行分析,无需提供源码,通过一个JAR包即可

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

StrutsExploit

Apache Struts Remote Code Execution

Language:JavaStargazers:0Issues:1Issues:0

VulScritp

内网渗透脚本

Language:PythonStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提取漏洞集合

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

x-patrol

github泄露扫描系统

Language:GoStargazers:0Issues:1Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0