john's repositories

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

bs

代码

Language:C++Stargazers:0Issues:2Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:0Issues:0Issues:0

CMS

基于ssm的学生成绩管理系统。管理员:admin密码:adminpassword观看时请勿改动权限列表、勿删除数据,可以添加修改数据,感谢配合!演示链接http://118.89.164.202/CMS/

Language:JavaStargazers:0Issues:2Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-All-In-One

一本 CTF 书

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

example-code

Example code for the book Fluent Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GitHacker

🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind

Language:PythonStargazers:0Issues:0Issues:0

lehehe

Django2.1 搭建博客网站,教程详见

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:2Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

python-movie

基于flask+mysql的电影视频网站。

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

shopping-Web

一个简单的包括购物车功能的购物网站。

Language:JavaStargazers:0Issues:0Issues:0

ssm-demo

:banana:Spring+SpringMVC+Mybatis+easyUI实现简单的后台管理系统

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Stu_Manager

学生成绩管理系统(实现最基础的增删改查功能)

Language:JavaStargazers:0Issues:0Issues:0

thc-hydra-windows

The great THC-HYDRA tool compiled for Windows

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

weblogic_wls_wsat_rce

forked from https://github.com/s3xy/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l

Language:PythonStargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Language:HTMLStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0