IV0NNE (ivonne2017)

ivonne2017

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

IV0NNE's starred repositories

spug

开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。

Language:JavaScriptLicense:AGPL-3.0Stargazers:10017Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:1382Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,批量分析JAR包搜索,方法调用关系搜索,字符串搜索,Spring组件分析,CFG分析,JVM Stack Frame分析,远程分析Tomcat,进阶表达式搜索,自定义SQL查询,字节码查看,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:761Issues:0Issues:0

VulnAnalysis

《漏洞全解》该项目不提供任何的POC与EXP,仅仅分享各种机缘巧合下所产生的漏洞的分析。

Stargazers:22Issues:0Issues:0

OneScan

OneScan是递归目录扫描的BurpSuite插件

Language:JavaLicense:GPL-3.0Stargazers:633Issues:0Issues:0

1Remote

One Remote Access Manager to Rule Them All

Language:C#License:GPL-3.0Stargazers:3592Issues:0Issues:0

InjectJDBC

注入JVM进程 动态获取目标进程连接的数据库

Language:JavaStargazers:291Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:4Issues:0Issues:0

FileHunter

钓鱼上线后渗透工具

Language:C#License:MITStargazers:124Issues:0Issues:0

ele

cobaltstrike的BypassUAC、提权dll插件

Stargazers:57Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:789Issues:0Issues:0

Hyacinth

一款java漏洞集合工具

Stargazers:543Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Language:JavaStargazers:241Issues:0Issues:0

Frame-DefaultPass

所有碰到过的默认口令

Stargazers:103Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:443Issues:0Issues:0

ThinkphpRCE

Thinkphp rce扫描脚本,附带日志扫描

Language:PythonLicense:Apache-2.0Stargazers:238Issues:0Issues:0

Piranha

内网配置文件快速收集

Language:PythonStargazers:9Issues:0Issues:0

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

Language:ShellStargazers:389Issues:0Issues:0

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:247Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:576Issues:0Issues:0

HTML_TOOLS

不定期分享一些html小工具

Language:HTMLStargazers:22Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:781Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:803Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:934Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:466Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1486Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12434Issues:0Issues:0

Intranet-Movement-Kit

内网横向移动工具箱

Stargazers:267Issues:0Issues:0