fnmsd's repositories

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:SourcePawnStargazers:267Issues:6Issues:0

ChunkedHTTPAdapter

参考《利用分块传输吊打所有WAF》修改的requests的Adapter

Language:PythonStargazers:96Issues:4Issues:0

zimbra_poc

Zimbra XXE+SSRF+UPLOAD Poc

sectoolset

The security tool(project) Set from github。github安全项目工具集合

SerializationDumper

A Modifed SerializationDumper for Dump bytecodes from TemplatesImpl Gadget

Language:JavaLicense:MITStargazers:8Issues:1Issues:0
Language:PythonStargazers:2Issues:2Issues:0

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

License:GPL-3.0Stargazers:2Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:HTMLStargazers:2Issues:2Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:1Issues:2Issues:0

Sec-Box

information security Tools Box (信息安全工具以及资源集合)

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:0Issues:0Issues:0

geetest-crack

🔨 Geetest Crack | 从 JavaScript 层面一步步破解极验「鼠标点击+滑块滑动」​各种加密参数

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

http-script-generator

ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Language:JavaStargazers:0Issues:2Issues:0

jQuery_QueryBuilder_field_input

令jQuery QueryBuilder支持任意字段名输入

Language:HTMLStargazers:0Issues:2Issues:0

msfrpc

Perl/Python modules for interfacing with Metasploit MSGRPC

Language:PythonStargazers:0Issues:2Issues:0

phpext_phpjiami_decode

An ext for php to decode some phpjiami

Language:CLicense:MITStargazers:0Issues:1Issues:0

pocassist

pocassist是一款全新的开源漏洞测试框架,无需代码知识也可实现对poc的在线编辑、管理、测试。 使用之前请先阅读文档。

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sql-parser

SQL Parser for C++. Building C++ object structure from SQL statements.

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

UnicomTask

联通手机营业厅自动做任务、签到、领流量、领积分等。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

weblogic_honeypot

WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middleware. This is a Remote Code Execution vulnerability.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0