Jas502n (jas502n)

jas502n

Geek Repo

0

followers

0

following

0

stars

Company:null

Location:Singapore.

Home Page:https://twitter.com/jas502n

Twitter:@jas502n

Github PK Tool:Github PK Tool

Jas502n's repositories

idea-ja-netfilter

A javaagent framework

Language:JavaLicense:GPL-3.0Stargazers:47Issues:0Issues:0

CSAuthInfo

cobaltstrike.auth

Language:JavaStargazers:41Issues:0Issues:0

BurpSuite-Plugin

Plugin For BurpSuite (Pentester)

Language:JavaScriptStargazers:36Issues:2Issues:0

coremail-checkwkpass

enc8 密码碰撞脚本

Language:CStargazers:32Issues:0Issues:0

cs_file_decrypt

破解CS4.0

Language:JavaStargazers:15Issues:1Issues:0

cs-agent

CobaltStrike 4.0 - 4.5 Patch

Language:JavaStargazers:4Issues:0Issues:0

pxplan

CVE-2022-2022

Language:GoStargazers:4Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:3Issues:0Issues:0

CVE-2022-2333

SXF VPN RCE

Stargazers:2Issues:0Issues:0

linux-kernel-ebpf-lpe-CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:2Issues:0Issues:0

java-memshell-scanner

通过jsp/jspx脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Proxmark3-GUI

A cross-platform GUI for Proxmark3 client | 为PM3设计的图形界面

Language:C++License:LGPL-2.1Stargazers:1Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

aliyun-ak-cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

DTcms-yxcms

动力启航网站管理系统(简称DTcms),是目前国内ASP.NET开源界少见的优秀开源管理系统,基于 ASP.NET(C#)+ MSSQL(ACCESS) 的技术开发,全部100%免费开放源代码。

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

ja-netfilter-2022-2

JetBrains's software is activated using the ja-netfilter plug-in

Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit-GodzillaMemshell

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

mac_wxapkg_decrypt

mac 端wxpkg文件解密(非解包)

Stargazers:0Issues:0Issues:0

PostConfluence-plugin

哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........

Language:JavaStargazers:0Issues:0Issues:0

procyon-decompiler

Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.

License:NOASSERTIONStargazers:0Issues:0Issues:0

typora-PicGo

:rocket:A simple & beautiful tool for pictures uploading built by vue-cli-electron-builder

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0