she11c0der's repositories

Scanners-Box

安全从业人员常用开源工具资料合集

Linux_kernel_exploits

I will publish some Linux kernel exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:3Issues:0Issues:0

SecurityPaper-web

Security Paper

Language:JavaScriptStargazers:2Issues:0Issues:0

CVE-2018-8174_EXP

CVE-2018-8174_python

Language:PythonStargazers:1Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:1Issues:0Issues:0

JspFinder

一款通过污点追踪发现Jsp webshell的工具(A tool to find Jsp Webshell through stain tracking)

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

License:MITStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

BlueShell

红蓝对抗跨平台远控工具

Stargazers:0Issues:0Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoStargazers:0Issues:0Issues:0

javaweb-codereview

javaweb-codereview

Language:JavaStargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Language:PythonStargazers:0Issues:0Issues:0

Ninja

Open source C2 server created for stealth red team operations

Language:PowerShellStargazers:0Issues:0Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Redis-RCE

remote code execute for redis4 and redis5

Language:PythonStargazers:0Issues:0Issues:0

scaninfo

fast scan for redtools

Language:GoStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

threat-intelligence

收集的一些国外能提供提供威胁情报的公司,涵盖网络安全、工控安全、终端安全、移动安全等领域

Stargazers:0Issues:1Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-lab

漏洞研究☞OA/中间件/框架/路由器...

Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:0Issues:0Issues:0