A1kaid's starred repositories

Frchannel

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:191Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

Language:CStargazers:332Issues:0Issues:0

Palworld-Reverse-Note

Palworld SAVE Reverse Note / 幻兽帕鲁逆向笔记

Stargazers:286Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2441Issues:0Issues:0

VulDebug

Java漏洞调试分析集合

Language:JavaStargazers:72Issues:0Issues:0

Container-Vulnerability-Exploit

容器安全漏洞的分析与复现

Language:CStargazers:149Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:803Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

Stargazers:2559Issues:0Issues:0

tabby-vul-finder

A vul-finder for loading CPG and automated finding vul-call-chains

Language:JavaStargazers:30Issues:0Issues:0

llvm-ir-tutorial

LLVM IR入门指南

Language:LLVMLicense:CC-BY-4.0Stargazers:1265Issues:0Issues:0

HTTPServerGO

这是一个用Go编写的红队内网环境中一个能快速开启HTTP文件浏览服务的小工具,能够执行shell命令,可以执行webshell

Language:GoStargazers:67Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:2330Issues:0Issues:0

dumpclass

Dump classes from running JVM process.

Language:JavaStargazers:376Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:555Issues:0Issues:0

proguard

ProGuard, Java optimizer and obfuscator

Language:JavaLicense:GPL-2.0Stargazers:2708Issues:0Issues:0

notes

Security & Development

Stargazers:254Issues:0Issues:0

VolatilityPro

一款用于自动化处理内存取证的Python脚本,并提供GUI界面

Language:PythonStargazers:274Issues:0Issues:0

Chaos-me-JavaScript-V8

零基础入门V8引擎漏洞挖掘

Stargazers:228Issues:0Issues:0

graphdb-intellij-plugin

neo4j plugin of ByteCodeDL for the IntelliJ Platform. ByteCodeDL-Neo4j-IDEA-Plugin

Language:JavaLicense:Apache-2.0Stargazers:14Issues:0Issues:0

RCEFuzzer

一个以fuzz为中心**的被动扫描工具

Stargazers:145Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:299Issues:0Issues:0

nginx_shell

nginx WebShell/内存马,更优雅的nignx backdoor

Language:CStargazers:259Issues:0Issues:0

HackingFernFlower

2023白帽补天大会部分代码

Language:JavaStargazers:117Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:40Issues:0Issues:0

ApricusFindEvil

检测查杀java内存马

Language:JavaStargazers:68Issues:0Issues:0

FuckVM

Rust Fuck VM

Language:RustStargazers:15Issues:0Issues:0
Language:C#Stargazers:18Issues:0Issues:0

atkjdbc

Write Up Code of HITB Sec-Sin 2021 Make JDBC Attacks Brilliant Again

Language:JavaLicense:MITStargazers:7Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:242Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:198Issues:0Issues:0