pllrry's starred repositories

server-side-prototype-pollution

A collection of Server-Side Prototype Pollution gadgets and exploits

Language:JavaScriptLicense:MITStargazers:114Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1893Issues:0Issues:0

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Language:PythonStargazers:430Issues:0Issues:0

ysoserial

ysoserial 图形化,探测 Gadget,探测 Class,命令执行,注入哥斯拉冰蝎内存马,加载字节码等

Stargazers:134Issues:0Issues:0

macs-fan-control

Control fans on Apple computers

Stargazers:851Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023

Stargazers:1291Issues:0Issues:0

LoveLy-QRCode-Scanner

A script to brute force decode QR codes, mainly for decoding blurred or AI-generated QR codes that can't be scanned by WeChat.

Language:PythonLicense:Apache-2.0Stargazers:36Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具,使用蚁剑控制台及插件管理主机 vshell is a Remote Administation tool written in Go (RAT),use AntSword control host

Language:JavaScriptStargazers:19Issues:0Issues:0

Gopherus3

Python3 Based gopherus, completely refactored and added more feature.

Language:PythonLicense:MITStargazers:14Issues:0Issues:0

BBScan

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Language:PythonLicense:Apache-2.0Stargazers:2156Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:349Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:775Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:1234Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1646Issues:0Issues:0

vdexExtractor

Tool to decompile & extract Android Dex bytecode from Vdex files

Language:CLicense:Apache-2.0Stargazers:1005Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1886Issues:0Issues:0

TranSec

Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试

Stargazers:165Issues:0Issues:0

Code-audit

关于漏洞原理分析与代码审计的研究解析

Stargazers:11Issues:0Issues:0

CTF-NetA

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

License:MITStargazers:146Issues:0Issues:0
Stargazers:6Issues:0Issues:0
Language:HTMLStargazers:16Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5687Issues:0Issues:0

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:373Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3537Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2838Issues:0Issues:0

daydayExp-pocs

daydayExp的漏洞POC仓库,慢慢更新...

Stargazers:177Issues:0Issues:0

CodeAudit

记录一些代码审计过的源码

Stargazers:81Issues:0Issues:0

DudeSuite

Dude Suite Web 渗透测试工具

Stargazers:659Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:3009Issues:0Issues:0

taowa-generator

更适合**Misc手体质的套题生成器

Language:PythonStargazers:19Issues:0Issues:0