hittimes's repositories

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

cve-2020-0688

cve-2020-0688

Stargazers:0Issues:0Issues:0

CVE-2020-0688_EXP

CVE-2020-0688_EXP Auto trigger payload & encrypt method

Stargazers:0Issues:0Issues:0

CVE-2020-0689

CVE-2020-0688 - Exchange

Stargazers:0Issues:0Issues:0

CVE-2020-11651-poc

PoC exploit of CVE-2020-11651 and CVE-2020-11652

Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

License:MITStargazers:0Issues:0Issues:0

fastjson-autotype-bypass-demo

fastjson 1.2.68 版本有限制autotype bypass

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OscpStudyGroup

Oscp study group

Stargazers:0Issues:0Issues:0

password_brute_dictionary

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Stargazers:0Issues:0Issues:0

POC-S

POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

Stargazers:0Issues:0Issues:0

ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Stargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedisWriteFile

通过 Redis 主从写出无损文件

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sweater

薅🐑毛,做衬衫(最近更新:京东 618 叠蛋糕脚本,非模拟点击,PC 浏览器可运行)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SystemToken

Steal privileged token to obtain SYSTEM shell

Stargazers:0Issues:0Issues:0

tools

Python渗透漏洞工具

Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0