joyce9527 (chenjy0812)

chenjy0812

Geek Repo

Github PK Tool:Github PK Tool

joyce9527's repositories

sunlogin_rce_

某日葵远程rce

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

shinny-futures-ios

一个开源的 ios 平台期货行情交易终端

License:GPL-3.0Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

conference_room

会议室预约系统

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

JavaAgentTools

用Java agent实现内存马等功能

Stargazers:0Issues:0Issues:0

fengchenzxc.github.io

安全知识wiki,内容涉及:漏洞复现 | 代码审计 | 内网渗透 | 应急响应|安全工具

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

database-doc-generator

数据库文档成成器,根据数据库表DDL生成markdown和word文档,如果你觉得powerdesigener太重,可以试试这个小工具

Language:JavaStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

mvn clean package -DskipTests

License:MITStargazers:0Issues:0Issues:0

shopxo

ShopXO免费开源商城系统、国内领先企业级B2C免费开源电商系统,包含PC、h5、微信小程序、支付宝小程序、百度小程序、头条&抖音小程序、QQ小程序,遵循MIT开源协议发布、基于 ThinkPHP5.1框架研发

License:MITStargazers:0Issues:0Issues:0

gadgetinspector

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

License:MITStargazers:0Issues:0Issues:0

memShell

FilterBased/ServletBased in memory shell for Tomcat and some other middlewares

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

xposed-rimet

这是一个钉钉的Xposed模块项目

License:Apache-2.0Stargazers:0Issues:0Issues:0

wine-bdlauncher

Run windows version of BDS in linux with Mod support

Stargazers:0Issues:0Issues:0

MCPELauncher

Source code for BlockLauncher, a launcher that patches Minecraft for Android

License:Apache-2.0Stargazers:0Issues:0Issues:0

Waterdog

Waterdog, a Yesdog fork of Waterfall/BungeeCord that adds Bedrock support.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

shinny-futures-android

一个开源的 android 平台期货行情交易终端

License:GPL-3.0Stargazers:0Issues:0Issues:0

Axis-1.4-RCE-Poc

Axis <=1.4 远程命令执行(RCE) POC

Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0