shi han wang's repositories

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

burpa

Burp-Automator: A Burp Suite Automation Tool with Slack Integration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2017-8759

CVE-2017-8759

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-2893

CVE-2018-2893 PoC

Language:PythonStargazers:0Issues:1Issues:0

Dictator

Penetration Testing Orehestrator

Language:CStargazers:0Issues:1Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

iOS

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:1Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0

JavaTimeAgent

fix time for java application using javaAgent

Language:C++Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MAIAN

MAIAN: automatic tool for finding trace vulnerabilities in Ethereum smart contracts

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

manticore

Symbolic execution tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:1Issues:0

oyente

An Analysis Tool for Smart Contracts

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

oyente-1

The project has been moved to this new repo https://github.com/melonproject/oyente

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Language:C++Stargazers:0Issues:2Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:1Issues:0

RAU_crypto

Hard-coded encryption key remote file upload exploit for CVE-2017-11317, CVE-2017-11357 (Telerik UI for ASP.NET AJAX)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:0Issues:1Issues:0

theftfuzzer

TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.

Language:PythonStargazers:0Issues:1Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:1Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Language:HTMLStargazers:0Issues:1Issues:0