haihaihihihi

haihaihihihi

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

haihaihihihi's repositories

javasec_study

java代码审计学习笔记

Stargazers:1Issues:0Issues:0

Apkatshu

Apkatshu is a Tool for extracting urls , emails , ip address , and interesting data from APK files

Language:PythonStargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CAFJE

又一个Java Web代码审计工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CVE-2020-0618

SQL Server Reporting Services(CVE-2020-0618)中的RCE

Stargazers:0Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Language:JavaStargazers:0Issues:0Issues:0

CVE-2020-8813

The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813

Language:PythonStargazers:0Issues:0Issues:0

Diggy

Extract endpoints from apk files.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

fastjson-1.2.47-RCE

Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法

Stargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0

Flash-player

flash钓鱼源码 中文+英文

Stargazers:0Issues:0Issues:0

Frida-Hook-In-Java-Notes

Java层frida hook学习笔记 https://uknowsec.cn

Stargazers:0Issues:0Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows exploits提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mybugscan

fofa_api+bugscan插件扫描

Language:PythonStargazers:0Issues:0Issues:0

NET-Deserialize

总结了十篇.Net反序列化文章,持续更新

Stargazers:0Issues:1Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Stargazers:0Issues:0Issues:0

PoCBox

PoCBox - 赏金猎人的脆弱性测试辅助平台(破300star写重构版本,400star免费线上版本开放【在线食用地址:由于经常被DDOS导致服务器资源恶意被占用 费用过大决定关闭服务 】,1000star开源重构全新版本!)

Stargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:0Issues:0Issues:0

ysoserial

forked from frohoff/ysoserial and added my own payloads.

License:MITStargazers:0Issues:0Issues:0