potats0's repositories

AgentMemShellScanner

清除基于java agent木马

CasExp

Apereo CAS exploit tool

Language:JavaStargazers:59Issues:1Issues:0

pyShell

a management tool

Language:PythonStargazers:36Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:16Issues:1Issues:0
Language:PythonStargazers:4Issues:0Issues:0

s2-061

the s2-061 exploit code

wsh

windows socket helper dll injection

Language:CStargazers:3Issues:1Issues:0

ShiroDemo

shiro 反序列化环境

Language:JavaStargazers:2Issues:1Issues:0

Blogs-1

宽字节安全团队的博客

Stargazers:1Issues:0Issues:0

goby-pocs

List of pocs for goby

Stargazers:1Issues:0Issues:0

lua-resty-ipmatcher2

yet another lua-resty-ipmatcher

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:SwiftLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

coraza

OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-1472

Exploit Code for CVE-2020-1472 aka Zerologon

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-1473

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:0Issues:0

gns3-server

GNS3 server

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gns3-web-ui

WebUI implementation for GNS3

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

libcoraza

OWASP Coraza C connector

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:PythonStargazers:0Issues:0Issues:0

rust-course

“连续六年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。<<Rust语言圣经>>拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,甚至还有JS程序员关注的 WASM 和 Deno 等专题。这可能是目前最用心的 Rust 中文学习教程 / Book

Language:RustStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0