secjia's repositories

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:1Issues:0Issues:0

addMemShellsJSP

通过jsp注入valve内存马,可以忽略框架影响,通用tomcat789

Language:JavaStargazers:0Issues:0Issues:0

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持log4j漏洞专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:0Issues:0

bad-bpf

A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Calculate_Captcha

计算验证码生成器,用于训练使用

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

cli

🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Stargazers:0Issues:0Issues:0

CVE-2022-29464-loader

A bots loader for CVE-2022-29464 with multithreading

Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0

downkyi

哔哩下载姬downkyi,B站视频下载工具,支持批量下载,支持8K、HDR、杜比视界,提供工具箱(音视频提取、去水印等)。

License:GPL-3.0Stargazers:0Issues:0Issues:0

FastjsonPatrol

一款探测fastjson漏洞的BurpSuite插件

Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0

FireDog

开源跨平台轻量级病毒特征检测引擎。Open source cross-platform lightweight virus signature detection engine.

Language:C++License:MITStargazers:0Issues:0Issues:0

go_iboxPick

go语言版本的ibox的捡漏工具。

License:Apache-2.0Stargazers:0Issues:0Issues:0

ida_bitfields

IDA Pro plugin to make bitfield accesses easier to grep

License:MPL-2.0Stargazers:0Issues:0Issues:0

JFinalShell

JFinal框架的内存马

Language:JavaStargazers:0Issues:0Issues:0

match-replace-burp

Useful Match and Replace BurpSuite Rules

License:MITStargazers:0Issues:0Issues:0

MemShell

Tomcat的Filter型免杀内存马,主要思路是Bypass各种检查手段

Language:JavaStargazers:0Issues:0Issues:0

natpass

新一代NAT内网穿透+shell+vnc工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

py_ibox

ibox捡漏工具,新版脚本不在开源,当前版本停止更新。

License:Apache-2.0Stargazers:0Issues:0Issues:0

shiro_killer

不知道大家批量shiro的时候,会不会很慢,也不能批量。鄙人写的这个经过测试,可以批量全网,有不足之处,还请师傅们轻喷。

Stargazers:0Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

License:MITStargazers:0Issues:0Issues:0

spring-cloud-netflix-hystrix-dashboard-cve-2021-22053

Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability CVE-2021-22053

License:Apache-2.0Stargazers:0Issues:0Issues:0

Thinkphp-Unserialize-Rce

Thinkphp 反序列化 RCE 等 POC 调试记录

Stargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Stargazers:0Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx开发的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:0Issues:0Issues:0

websocat

Command-line client for WebSockets, like netcat (or curl) for ws:// with advanced socat-like functions

License:MITStargazers:0Issues:0Issues:0