nr4v3n's repositories

fastjson

fastjson1.2.47以下版本反序列化

Language:JavaStargazers:2Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Language:PHPStargazers:2Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:1Issues:1Issues:0

anti-sandbox

Windows对抗沙箱和虚拟机的方法总结

Language:C++Stargazers:0Issues:1Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CloudSecWiki

CloudSecWiki is a cloud security oriented knowledge base maintained by HuoCorp.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

CVE-2019-0604

cve-2019-0604 SharePoint RCE exploit

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-1040

CVE-2019-1040 with Exchange

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0

Dapp-Learning

Dapp learning project for developers at all stages. Becoming and cultivating sovereign individuals. Nonprofit organization.

Language:SolidityLicense:MITStargazers:0Issues:0Issues:0

gld

Go shellcode LoaDer

License:MPL-2.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ihoneyBakFileScan

多进程批量网站备份文件泄露扫描工具v0.2

Language:PythonStargazers:0Issues:1Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:1Issues:0

mipsAudit

IDA MIPS静态扫描脚本,汇编审计辅助脚本

Language:PythonStargazers:0Issues:1Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:1Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

springboot_actuator

actuator_vulnerability

Stargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat is HuoCorp research lab's "Vulnerable by Design" multi cloud deployment tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

w13scan

被动扫描器 Passive Security Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0