takeboy's repositories

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

AttackWebFrameworkTools-5.0

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.

Language:C#Stargazers:0Issues:1Issues:0

awesome-spider

爬虫集合

License:MITStargazers:0Issues:1Issues:0

BLEN

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0

easyexcel

快速、简单避免OOM的java处理Excel工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

File-Download-Generator

文件下载命令快捷生成器,单文件版

Language:HTMLStargazers:0Issues:1Issues:0

hide_execute_memory

隐藏可执行内存

Language:CStargazers:0Issues:1Issues:0

hongduiziliao

红队渗透测试|攻防|学习|工具|分析|研究资料汇总

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Language:PythonStargazers:0Issues:0Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

logbackRceDemo

The project is a simple vulnerability Demo environment written by SpringBoot. Here, I deliberately wrote a vulnerability environment where there are arbitrary file uploads, and then use the `scan` attribute in the loghack configuration file to cooperate with the logback vulnerability to implement RCE.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

name-fuzz

针对目标已知信息的字典生成工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Pentest101

每周(也许不)分享一些关于渗透测试的知识点

Stargazers:0Issues:1Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Language:PythonStargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

scripts

拿来练手的油猴脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:1Issues:0

ThunderSearch

【信息搜集】闪电搜索器;GUI图形化渗透测试信息搜集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0