m0s30's repositories

0x7eTeamTools

javafx练习,JS接口提取,漏洞检测

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库

Stargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Stargazers:0Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Stargazers:0Issues:0Issues:0

FrameVul-nday-

POC集合,框架nday漏洞利用

Stargazers:0Issues:0Issues:0

fscan-bypass

fscan免杀

License:MITStargazers:0Issues:0Issues:0

HardwareAllTheThings

Hardware/IOT Pentesting Wiki

License:MITStargazers:0Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Stargazers:0Issues:0Issues:0

JavaSec-y4er

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:0Issues:0Issues:0

JavaVulDebug

Java漏洞调试分析集合

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(20 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Basic

【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

【两万字原创】零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SkyShadow

DLL Hijacking 批量挖掘工具,用于快速生成指定文件夹下所有 EXE 的 Unique DLL Hijacking Payload

Language:PythonStargazers:0Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0

VulnAnalysis

《漏洞全解》该项目不提供任何的POC与EXP,仅仅分享各种机缘巧合下所产生的漏洞的分析。

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 部署,目前漏洞数量 1000+

Stargazers:0Issues:0Issues:0

youdaonote-pull

有道云笔记导出

License:MITStargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0