Komi (coffeehb)

coffeehb

Geek Repo

Location:Cheng Du

Github PK Tool:Github PK Tool

Komi's repositories

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2336Issues:156Issues:0

tools

一些实用的python脚本

FridaHook

记录学习Frida Hook时的知识点和小脚本

Language:JavaScriptStargazers:129Issues:8Issues:0

Spring4Shell

一个Spring4Shell 被动式检测的Burp插件

nginx_swagger

这个项目主要用于辅助测试Swagger的XSS漏洞

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:5Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Language:JavaStargazers:1Issues:0Issues:0

gohttpproxy

Go http proxy, 一个高性能的http代理服务器,用于代理上网

Language:GoLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

suo5

http-socks 隧道

Language:GoLicense:MITStargazers:1Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:1Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0
Language:CodeQLStargazers:0Issues:0Issues:0

CrossC2-fix

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

CVE-2022-30781

🍵 Gitea repository migration remote command execution exploit.

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eladmin

项目基于 Spring Boot 2.1.0 、 Jpa、 Spring Security、redis、Vue的前后端分离的后台管理系统,项目采用分模块开发方式, 权限控制采用 RBAC,支持数据字典与数据权限管理,支持一键生成前后端代码,支持动态路由

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frida-js

some js script for frida

Language:JavaScriptStargazers:0Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Stargazers:0Issues:0Issues:0

guarddog

:snake: :mag: GuardDog is a CLI tool to Identify malicious PyPI and npm packages

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hieyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:JavaScriptStargazers:0Issues:0Issues:0

Hyuga

Hyuga 是一个用来检测带外(Out-of-Band)流量的监控工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MyBlog

记录和分享学习的旅程!

Language:PythonStargazers:0Issues:1Issues:0

nps-auth-bypass

nps认证绕过利用工具,使用此工具可方便地访问web控制端,或者批量获取socks5和http代理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

unveilr-back

一款小程序安全评估工具

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:0Issues:0Issues:0