Trump's repositories

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:0Issues:0Issues:0

brainfuck

Collection of BF interpreters/translators in C/C++/ASM/JS/Python/Rust + others

License:MITStargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Stargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-25636

CVE-2022-25636

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hgame2022_writeup

HGAME2022 官方 + 校内参赛选手 Writeup

Stargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

kubernetes-hardening-guidance

《Kubernetes 加固手册》(美国国家安全局出品)- https://jimmysong.io/kubernetes-hardening-guidance

Stargazers:0Issues:0Issues:0

Log-4j-scanner

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Stargazers:0Issues:0Issues:0

LogXj

用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目前机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.

Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

License:GPL-3.0Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShiroAttack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

spring-gateway-demo

Sample Spring application to Demonstrate the Gateway Actuator

Language:JavaStargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Stargazers:0Issues:0Issues:0

xxl-job-rce

xxl-job未授权命令执行

Stargazers:0Issues:0Issues:0