doge.github.io's repositories

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:1Issues:0

awvs_190703137

Docker Awvs

Stargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:PHPStargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CNVD-C-2019-48814

WebLogic wls9-async反序列化远程命令执行漏洞

Language:PythonStargazers:0Issues:0Issues:0

CNVD-C-2019-48814-CNNVD-201904-961

CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC

Language:PythonStargazers:0Issues:0Issues:0

crack_dexhelper

梆梆企业加固详细逆向分析过程, 包含两种对该加固的脱壳机(直接解密classes0.jar和基于frida hook)

License:UnlicenseStargazers:0Issues:0Issues:0

CVE-2018-15982_EXP

exp of CVE-2018-15982

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cve-2019-2618

Weblogic Upload Vuln(Need username password)-CVE-2019-2618

Stargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

DiscoverTarget

前渗透信息探测工具集-URL采集

Language:PythonStargazers:0Issues:0Issues:0

dumpDex

💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目:

License:MITStargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:0Issues:0

FunnyMeterpreter

与反病毒软件老大哥们的打闹日常

Stargazers:0Issues:0Issues:0

Hacking

hacking is a kind of spirit !

Language:PythonStargazers:0Issues:0Issues:0

java-sec-code

Java common vulnerabilities and fixed code.

Language:JavaStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:PythonStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

License:MITStargazers:0Issues:0Issues:0

xray

xray 安全评估工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0