Jas502n (jas502n)

jas502n

Geek Repo

0

followers

0

following

0

stars

Company:null

Location:Singapore.

Home Page:https://twitter.com/jas502n

Twitter:@jas502n

Github PK Tool:Github PK Tool

Jas502n's repositories

Grafana-CVE-2021-43798

Grafana Unauthorized arbitrary file reading vulnerability

wxappUnpacker1

反编译微信小程序, 支持分包

Language:JavaScriptLicense:GPL-3.0Stargazers:115Issues:0Issues:0

CSAuthInfo

cobaltstrike.auth

Language:JavaStargazers:41Issues:0Issues:0

BurpSuite-Plugin

Plugin For BurpSuite (Pentester)

Language:JavaScriptStargazers:36Issues:2Issues:0

ChromePluginCrx

离线安装Chrome插件-插件备份

coremail-checkwkpass

enc8 密码碰撞脚本

Language:CStargazers:32Issues:0Issues:0

pin-duo-duo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

pxplan

CVE-2022-2022

Language:GoStargazers:4Issues:0Issues:0

java-memshell-scanner

通过jsp/jspx脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Supershell-linux

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1Issues:0Issues:0

aliyun-ak-cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

DnsEchoT-Hex

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

Language:PythonStargazers:0Issues:0Issues:0

DTcms-yxcms

动力启航网站管理系统(简称DTcms),是目前国内ASP.NET开源界少见的优秀开源管理系统,基于 ASP.NET(C#)+ MSSQL(ACCESS) 的技术开发,全部100%免费开放源代码。

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

evil_minio

EXP for CVE-2023-28434 MinIO unauthorized to RCE

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

HaE-Document

HaE - Highlighter and Extractor, 赋能白帽 高效作战

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IDA-patcher

generates ida pro license keys

Language:CStargazers:0Issues:0Issues:0

ja-netfilter-2022-2

JetBrains's software is activated using the ja-netfilter plug-in

Stargazers:0Issues:0Issues:0

JNDIExploit-GodzillaMemshell

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

ohmyzsh-plugin-zsh-syntax-highlighting

Fish shell like syntax highlighting for Zsh.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pinduoduo_backdoor_code

拼多多事件的脱壳后的部分代码

Language:CStargazers:0Issues:0Issues:0

pinduoduo_backdoor_demo

pinduoduo backdoor

Language:JavaStargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

pinduoduo_backdoor_x

对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引

Stargazers:0Issues:0Issues:0

pinduoduo_vmp_decode

pinduoduo vmp decode

Stargazers:0Issues:0Issues:0

PostConfluence-plugin

哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........

Language:JavaStargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpWxDump-weixin

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:0Issues:0Issues:0

wxappUnpacker

基于node反编译小程序 已经配置完成

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0