chen1sheng

chen1sheng

Geek Repo

Location:China

Github PK Tool:Github PK Tool

chen1sheng's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58329Issues:0Issues:0

fastjson-autotype-bypass-demo

fastjson 1.2.68 版本 autotype bypass

Language:JavaStargazers:140Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5175Issues:0Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:928Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2555Issues:0Issues:0

secqa

解答开发关于安全漏洞的常见问题

License:MITStargazers:41Issues:0Issues:0

java-object-searcher

java内存对象搜索辅助工具

Language:JavaStargazers:752Issues:0Issues:0

BurpLogFilter

A python3 program to filter Burp Suite log file.

Language:PythonStargazers:76Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9572Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12922Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices

Language:TypeScriptLicense:Apache-2.0Stargazers:1920Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3091Issues:0Issues:0

cve-2020-0688

cve-2020-0688

Language:PythonStargazers:162Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:1143Issues:0Issues:0

UAC_Bypass_In_The_Wild

Windows 10 UAC bypass for all executable files which are autoelevate true .

Language:CStargazers:634Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Language:PythonStargazers:1470Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5706Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6081Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4428Issues:0Issues:0
Language:PythonStargazers:11Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:981Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:873Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:5446Issues:0Issues:0

teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:975Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19016Issues:0Issues:0

Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language:JavaStargazers:493Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3682Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2522Issues:0Issues:0