布布's starred repositories

UsbKeyboard_Mouse_Hacker_Gui

自带GUI的一键解鼠标流量/键盘流量小工具

Language:PythonStargazers:66Issues:0Issues:0

audit-java

Java代码审计手册,关注于漏洞挖掘而非利用【持续更新】

Language:JavaStargazers:105Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3598Issues:0Issues:0

wordpress-shell

Cheap & Nasty Wordpress Command Execution Shell

Language:PHPLicense:MITStargazers:80Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:831Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

Stargazers:2750Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers. 挖洞辅助工具(漏洞扫描、信息收集)

Language:GoLicense:AGPL-3.0Stargazers:539Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1305Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:300Issues:0Issues:0

autoDecoder-usages

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Language:PythonStargazers:179Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:849Issues:0Issues:0

prismx

:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。

Language:TypeScriptLicense:MITStargazers:427Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:608Issues:0Issues:0

Slack

一款Go Wails实现的渗透测试工具,功能涵盖网站扫描、端口扫描、企业信息收集、空间引擎搜索等,希望能帮助你少让你少开几个应用测试

Language:GoLicense:MITStargazers:456Issues:0Issues:0

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Language:PythonLicense:MITStargazers:538Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1380Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4776Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1765Issues:0Issues:0

code-breaking

Code-Breaking Puzzles

Language:JavaScriptStargazers:273Issues:0Issues:0

RuoYi

:tada: (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

Language:HTMLLicense:MITStargazers:5718Issues:0Issues:0

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:482Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1981Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:756Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:688Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1485Issues:0Issues:0
License:MITStargazers:657Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Language:JavaStargazers:668Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5661Issues:0Issues:0

ChatGPT-Next-Web

A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。

Language:TypeScriptLicense:MITStargazers:73311Issues:0Issues:0
Language:GoStargazers:166Issues:0Issues:0