angelwhu

angelwhu

Geek Repo

Company:whu

Location:wuhan

Home Page:http://www.angelwhu.com/

Github PK Tool:Github PK Tool

angelwhu's repositories

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:62Issues:2Issues:0

jvm-rasp

基于JVM-Sandbox实现RASP安全监控防护

Language:JavaLicense:GPL-3.0Stargazers:50Issues:5Issues:0

CVE-2020-14882_ALL

CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。

Language:PythonStargazers:1Issues:1Issues:0

1book

《Web安全之机器学习入门》

Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:1Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

blind_watermark

Blind&Invisible Watermark ,图片盲水印,提取水印无须原图!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

blog-comment

博客评论

Stargazers:0Issues:2Issues:41

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:1Issues:0

dubbo-exp

Dubbo反序列化一键快速攻击测试工具,支持dubbo协议和http协议,支持hessian反序列化和java原生反序列化。

Stargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:0Issues:1Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Language:PythonStargazers:0Issues:1Issues:0

iview-admin

Vue 2.0 admin management system template based on iView

Language:VueLicense:MITStargazers:0Issues:1Issues:0

JNDI

JNDI 注入利用工具

Language:JavaStargazers:0Issues:1Issues:0

KataGo

GTP engine and self-play learning in Go

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w5_web

W5 SOAR 开源前端

License:GPL-3.0Stargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Stargazers:0Issues:0Issues:0

webogram

Telegram web application, GPL v3

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wxappUnpacker

Wechat App(微信小程序,.wxapkg)解包及相关文件(.wxss,.json,.wxs,.wxml)还原工具

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0