m4tth2w's repositories

my-pentest

一些我自己写的或者收集到的 小脚本

Language:PythonStargazers:16Issues:1Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:1Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

pentest_study

从零开始内网渗透学习

ssocks5

socks5 proxy simplified from shadowsocks.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

91porn

91Porn Android 客户端,突破游客每天观看10次视频的限制,还可以下载视频

Language:JavaStargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:1Issues:0

CNVD-C-2019-48814

WebLogic wls9-async反序列化远程命令执行漏洞

Language:PythonStargazers:0Issues:1Issues:0

Cryptocurrency-Market-Predictor

A program that predicts which crypto coins or projects will undergo a steep rise in price.

Language:PythonStargazers:0Issues:1Issues:0

damai_ticket

大麦网抢票脚本

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

FastjsonScan

一个简单的Fastjson反序列化检测burp插件

Stargazers:0Issues:0Issues:0

fuzz-wooyun-org

WooYun Fuzz 库

Language:PHPStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

logkeys

A GNU/Linux keylogger that worked!

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:1Issues:0

PowerShell

Useful PowerShell scripts

Language:PowerShellStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-pinyin

汉字拼音转换工具 Python 版(pypinyin)。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

reprocks

A python socks5 proxy server/client

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

safe_tool

safe_tools

Language:PythonStargazers:0Issues:0Issues:0

Shadow-Border

被动漏洞扫描系统 Passive Vulnerability Scanning

Language:PythonStargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go入门指南》

Language:GoStargazers:0Issues:0Issues:0

TSpider

Yet Another Web Spider

Language:PythonStargazers:0Issues:1Issues:0

wooyun

wooyun public information backup

Language:HTMLStargazers:0Issues:0Issues:0

Xiudong-Script

秀动自动抢票 脚本

Language:PythonStargazers:0Issues:0Issues:0

xslt_poc

Execute codes From XSLT

Language:XSLTStargazers:0Issues:1Issues:0