as3617's repositories

apache-afl

An automated setup for compiling & fuzzing Apache httpd server

Language:CStargazers:0Issues:0Issues:0

canhackme

CanHackMe - Jeopardy CTF Platform

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

clubhouse-py

Clubhouse API written in Python. Standalone client included. For reference and education purposes only.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-21300

remote code exec for git

Language:ShellStargazers:0Issues:0Issues:0

dimigo-Couple-Searching

디미고 커플 탐지 프로그램

Language:PythonStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:0Issues:0

firepwn-tool

Firepwn is a tool made for testing the Security Rules of a firebase application.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

grav

Modern, Crazy Fast, Ridiculously Easy and Amazingly Powerful Flat-File CMS powered by PHP, Markdown, Twig, and Symfony

License:MITStargazers:0Issues:0Issues:0

httpd

Mirror of Apache HTTP Server. Issues: http://issues.apache.org

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

log4jpwn

log4j rce test environment

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MakeFridaDebug

you can use frida in jeb !

Stargazers:0Issues:0Issues:0
Language:VueStargazers:0Issues:0Issues:0

php-src

The PHP Interpreter

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

PyPasser

Bypassing reCaptcha V3 by sending HTTP requests & solving reCaptcha V2 using speech to text engine.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Python-Backdoor

This program is an opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulmap

Vulmap - Web vulnerability scanning and verification tools,支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp,并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519

License:GPL-3.0Stargazers:0Issues:0Issues:0

wabt

The WebAssembly Binary Toolkit

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

websocket-smuggle

Issues with WebSocket reverse proxying allowing to smuggle HTTP requests

Language:PythonLicense:MITStargazers:0Issues:0Issues:0