orleven's starred repositories

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Language:JavaStargazers:335Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

AheadLibEx

hijack dll Source Code Generator .

Language:C++License:GPL-3.0Stargazers:139Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1926Issues:0Issues:0

PwnKit-Exploit

Proof of Concept (PoC) CVE-2021-4034

Language:CLicense:LGPL-2.1Stargazers:88Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3059Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:611Issues:0Issues:0

Kingdee_erp_MemShell

金蝶星空云反序列化漏洞内存马

Language:C#Stargazers:28Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Language:JavaStargazers:188Issues:0Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Language:PythonLicense:Apache-2.0Stargazers:245Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5138Issues:0Issues:0

xxer

A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.

Language:PythonLicense:MITStargazers:509Issues:0Issues:0

cobaltstrike_bofs

My CobaltStrike BOFS

Language:CStargazers:155Issues:0Issues:0

Venom-Crawler

毒液爬行器:专为捡洞而生的爬虫神器

Language:GoStargazers:180Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Language:GoStargazers:602Issues:0Issues:0

WebViewPP

Enable WebView debugging and add vConsole in it. Support WebView, TBS X5, UC U4, Crosswalk(XWalk), XWeb. 启用 WebView 调试并添加 vConsole,支持 WebView、TBS X5、UC U4、Crosswalk(XWalk)、XWeb。

Language:KotlinStargazers:488Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:297Issues:0Issues:0

DSRE

数据安全风险枚举框架(Data Security Risk Enumeration)

Language:VueLicense:Apache-2.0Stargazers:38Issues:0Issues:0

PentesterSpecialDict

Dictionary sets often used in penetration testing work , 渗透测试工作中经常使用的字典集。

Language:PHPStargazers:1439Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1399Issues:0Issues:0

sectool

个人向的工具导航,Ctrl + F

Language:PythonStargazers:176Issues:0Issues:0

ksubdomain

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Language:GoLicense:MITStargazers:812Issues:0Issues:0

javers

JaVers - object auditing and diff framework for Java

Language:JavaLicense:Apache-2.0Stargazers:1317Issues:0Issues:0

CVE-2024-21413

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Language:ShellStargazers:148Issues:0Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:609Issues:0Issues:0

webcgi-exploits

Multi-language web CGI interfaces exploits.

Language:PHPLicense:Apache-2.0Stargazers:381Issues:0Issues:0
License:GPL-3.0Stargazers:4Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:809Issues:0Issues:0

go-portScan

High-performance port scanner. 高性能端口扫描器. syn scanner

Language:GoLicense:Apache-2.0Stargazers:266Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:2920Issues:0Issues:0