twoday (threeworld)

threeworld

Geek Repo

Location:http://192.168.1.1

Github PK Tool:Github PK Tool


Organizations
AttackandDefenceSecurityLab

twoday's repositories

Security-baseline

安全基线

Language:ShellStargazers:19Issues:0Issues:0

Rogue-jndi-1.2

增加自定义gadget触发客户端代码执行 绕过高版本JDK远程加载限制

Language:JavaLicense:MITStargazers:13Issues:0Issues:0

threaten-wxpush

获取威胁情报数据,并实时推送到微信

Language:PythonStargazers:12Issues:0Issues:0

sec-java-sdk

JAVA安全SDK

Stargazers:5Issues:0Issues:0

JavaMemShell

记录总结Java内存马的类型和相关代码示例

Language:JavaStargazers:3Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:3Issues:0Issues:0

checkiplocal

用于快速查询IP归属地的小型工具

Language:GoStargazers:1Issues:0Issues:0

gobackup

遍历给定父目录下的文件,压缩后并删除原文件

Language:GoStargazers:1Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Stargazers:0Issues:0Issues:0

cve2022-26134exp

cve2022-26134

Stargazers:0Issues:0Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Stargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon6.6内置74个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

N-DecodeAllUnicode

Burpsuite插件:自动解码Burpsuite中被Unicode编码的内容

Stargazers:0Issues:0Issues:0

nginx_log_check

Nginx日志安全分析脚本

Stargazers:0Issues:0Issues:0

php-webshell

PHP各种一句话收集

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

threaten_flask_vue

爬取外部威胁漏洞情报数据做展示并做微信推送,可自己加爬威胁漏洞情报源,前后端分离,前端vue,后台使用py3-flask

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

weui

A UI library by WeChat official design team, includes the most useful widgets/modules in mobile web applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0