Panda (cn-panda)

cn-panda

Geek Repo

Company:ByteDance

Location:HangZhou

Home Page:www.cnpanda.net

Twitter:@panda_sec

Github PK Tool:Github PK Tool

Panda's repositories

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language:JavaScriptLicense:MITStargazers:846Issues:18Issues:1

logbackRceDemo

The project is a simple vulnerability Demo environment written by SpringBoot. Here, I deliberately wrote a vulnerability environment where there are arbitrary file uploads, and then use the `scan` attribute in the loghack configuration file to cooperate with the logback vulnerability to implement RCE.

Language:JavaLicense:Apache-2.0Stargazers:84Issues:4Issues:2

ThymeleafSSTIBypass

Thymeleaf SSTI Bypass

Language:JavaStargazers:12Issues:1Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

cn-panda

About me

Stargazers:0Issues:1Issues:0

CVE-2020-14882

CVE-2020-14882/14883/14750

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Language:JavaStargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

HslCommunication

A very popular industrial Internet of Things communication plug-in. Using this dll can be very convenient, stable, and fast to obtain data from PLC equipment of multiple brands, and also supports redis, mqtt, websocket, etc., which can let your data on the network Free transmission, reducing enterprise development costs.

Language:C#Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:0Issues:1Issues:0

JavaVulnSummary

Java漏洞分析汇合

Language:JavaStargazers:0Issues:0Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Markdown-XSS-Payloads

XSS payloads for exploiting Markdown syntax

Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

mybatis-3

MyBatis SQL mapper framework for Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

notebook-public

网上笔记文件/图床

Language:ShellStargazers:0Issues:0Issues:0

poc_exploits

🕳️ Proof of Concept exploits and their descriptions for various products

Language:PythonStargazers:0Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:0Issues:0Issues:0

ScanShiro

一个批量扫描shiro漏洞的工具,支持AES/CMG

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

su18-ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0

Tools

Tools

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WeChatTweak-CLI

A command line utility to work with WeChatTweak-macOS - WeChatTweak 命令行工具

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0