ianxtianxt's repositories

ShiroScan

shiro 1.2.47 反序列化

Language:PythonStargazers:22Issues:2Issues:0

CVE-2015-7501

(CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞

Language:JavaLicense:MITStargazers:21Issues:2Issues:0
Language:PythonLicense:MITStargazers:4Issues:2Issues:0

fastjson-1.2.47-RCE-1

Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法

Stargazers:3Issues:0Issues:0

PageMyadmin_file_upload_getshell

PageMyadmin文件上传getshell

Language:C#Stargazers:3Issues:0Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Language:JavaStargazers:2Issues:1Issues:0

springboot_actuator

actuator_vulnerability

Stargazers:2Issues:0Issues:0

CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit

CVE-2019-5096(UAF in upload handler) exploit cause Denial of Service

Language:PythonStargazers:1Issues:1Issues:0

D-Link-DIR-859-RCE

D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)

Language:RubyStargazers:1Issues:1Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Language:PythonStargazers:1Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款支持全平台的浏览器数据导出工具

Stargazers:1Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:1Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0230

CVE-2019-0230 & s2-059 poc.

Stargazers:0Issues:1Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:1Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2020-7471

django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC

Language:PythonStargazers:0Issues:1Issues:0

dcpwn

an impacket-dependent script exploiting CVE-2019-1040

Language:PythonStargazers:0Issues:1Issues:0

hikvision-xor-decrypter

Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb

Stargazers:0Issues:0Issues:0

JNDI

JNDI 注入利用工具

Language:JavaStargazers:0Issues:1Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:1Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0