secjia's repositories

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:0Issues:0Issues:0

iMonitor

iMonitor(冰镜 - 终端行为分析系统)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

BlackHat-Scrapy

BlackHat scrapy for download all the pdf file

Language:PythonStargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

License:CC0-1.0Stargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:0Issues:0Issues:0

MySQLByPassForSafeDog

MySQL注入绕安全狗Tamper / Code By:Tas9er

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more

Stargazers:0Issues:0Issues:0

proxify

Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.

License:MITStargazers:0Issues:0Issues:0

Xray1.9.1

Xray1.9.1

Stargazers:0Issues:0Issues:0

lfimap

Local file inclusion discovery and exploitation tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

xray_crack

xray 1.8.5 full crack

License:NOASSERTIONStargazers:0Issues:0Issues:0

LiteSpeedTest

A simple tool for batch test ss/ssr/v2ray/trojan servers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

burp-awesome-tls

Fix Burp Suite's horrible TLS stack & spoof any browser fingerprint

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-over-slf4f

versão da lib para compatibilidade com Filenet P8

Language:JavaStargazers:0Issues:0Issues:0

struts2

Mirror of Apache Struts 2

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

decode5sObfuscator

CloudFlare 5秒盾第一层混淆代码一键还原

Stargazers:0Issues:0Issues:0

XLL_Phishing

XLL Phishing Tradecraft

License:MITStargazers:0Issues:0Issues:0

hwsaudit

使用Go语言开发的Linux权限审计工具

Stargazers:0Issues:0Issues:0

Doraemon

一款快速插入Webshell,Payload,复现漏洞的BurpSuite 插件

Stargazers:0Issues:0Issues:0

afrog

一个挖洞工具 - A tool for finding vulnerabilities

License:MITStargazers:0Issues:0Issues:0

Aazhen-v3.1

自研JavaFX图形化漏洞扫描工具,支持ThinkPHP 2.x RCE,Thinkphp5 5.0.22/5.1.29RCE,ThinkPHP5 5.0.23RCE和ThinkPHP5 SQL注入漏洞和敏感信息泄露漏洞的漏洞检测,以及命令执行的功能。漏洞POC基本适用ThinkPHP全版本漏洞。

Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Txray

xray 跨平台终端客户端 支持Windows linux Mac

Stargazers:0Issues:0Issues:0