l3m0n

l3m0n

Geek Repo

Company:Syclover

Home Page:www.cnblogs.com/iamstudy

Github PK Tool:Github PK Tool


Organizations
0Kee-Team
GitHubBounty
Symbo1

l3m0n's repositories

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:604Issues:17Issues:0

whatweb

更快速的进行Web应用指纹识别

WebFuzzAttack

web模糊测试 - 将漏洞可能性放大

vulenv

漏洞测试环境 - 方便写扫描器利用复现

Language:GoStargazers:28Issues:2Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:25Issues:3Issues:0

oauth2

oauth2研究: 实现代码、漏洞利用、修复方案

AD-Attack-Defense

Active Directory Security For Red & Blue Team

chromium_for_spider

为漏扫动态爬虫定制的浏览器

Language:HTMLStargazers:5Issues:2Issues:0

jd_maotai_seckill

优化版本的京东茅台抢购神器

Language:PythonLicense:GPL-3.0Stargazers:5Issues:1Issues:0

w8scan

一款模仿bugscan的漏洞扫描器

Language:JavaScriptStargazers:5Issues:1Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Language:ShellStargazers:3Issues:0Issues:0

code_notice

推送各类源码更新以及安全事件,保存每个版本代码到github以方便diff

kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language:GoLicense:Apache-2.0Stargazers:2Issues:2Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2016 including Nano Server and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:1Issues:2Issues:0

bugbounty-scans

aquatone results for sites with bug bountys

jenkins_unauthenticated_remote_code_execution

Jenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)

Language:JavaStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:1Issues:0
Language:PHPStargazers:1Issues:1Issues:0

openzeppelin-solidity

OpenZeppelin is a library for secure smart contract development

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonStargazers:0Issues:1Issues:0

Demo

demo

Stargazers:0Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jd_maotai_go

Hello,MT

Language:GoStargazers:0Issues:1Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

scylla

Intelligent proxy pool for Humans™

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

taint

Taint is a PHP extension, used for detecting XSS codes

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Winpcap_Install

Auto install WinPcap on Windows(command line)

Language:BatchfileStargazers:0Issues:1Issues:0