quinzhi's starred repositories

PHP-Audit-Labs

一个关于PHP的代码审计项目

Language:PHPStargazers:1799Issues:0Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Language:JavaStargazers:453Issues:0Issues:0

Redis-RCE

remote code execute for redis4 and redis5

Language:PythonStargazers:79Issues:0Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

Language:JavaLicense:GPL-3.0Stargazers:469Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:10412Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:261Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4485Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:926Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5255Issues:0Issues:0

privacy

个人隐私泄露检测工具。

License:MITStargazers:1020Issues:0Issues:0

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

Language:CLicense:Apache-2.0Stargazers:10856Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:1061Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7412Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2135Issues:0Issues:0

RedisWriteFile

通过 Redis 主从写出无损文件

Language:PythonStargazers:696Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:868Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite

Language:JavaLicense:MITStargazers:1527Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:898Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1845Issues:0Issues:0

scan-dirtycow

Scan vuls kernel CVE-2016-5195 - DirtyCow

Language:ShellStargazers:16Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:1351Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2592Issues:0Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Language:PythonStargazers:501Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:459Issues:0Issues:0

reCAPTCHA

A burpsuite plugin

Language:JavaStargazers:33Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2955Issues:0Issues:0

offensiveinterview

翻译国外的@WebBreacher的安全/渗透测试/红队面试题,有部分参考作用

License:NOASSERTIONStargazers:276Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:1897Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:32152Issues:0Issues:0

RuoYi

:tada: (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

Language:HTMLLicense:MITStargazers:5993Issues:0Issues:0