jond's repositories

BurpLog4j2Scan

Burpsuite被动扫描插件

Language:JavaStargazers:1Issues:1Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:1Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:1Issues:1Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Language:JavaStargazers:1Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

nse-log4shell

Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

Language:LuaLicense:MITStargazers:1Issues:1Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

CVE-2023-2640-CVE-2023-32629

GameOver(lay) Ubuntu Privilege Escalation

Language:ShellStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:1Issues:0

changeme

A default credential scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

dirhunt

Find web directories without bruteforce

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dnsFookup

DNS rebinding toolkit

Language:JavaScriptStargazers:0Issues:1Issues:0

dref

DNS Rebinding Exploitation Framework

Language:JavaScriptStargazers:0Issues:1Issues:0

impacket

NTDS - impacket-secretsdump - Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:1Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Open-Redirect-Payloads

Open Redirect Payloads

Language:ShellStargazers:0Issues:1Issues:0

ParamSpider

Mining parameters from dark corners of Web Archives

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ReconNote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

Language:VueStargazers:0Issues:1Issues:0

SimpleFTPServer

Python SimpleFTPServer

Language:PythonStargazers:0Issues:2Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:1Issues:0

subdomain-bruteforce-list

subdomain bruteforce list

Stargazers:0Issues:1Issues:0
Language:RustLicense:MITStargazers:0Issues:1Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Language:PythonStargazers:0Issues:1Issues:0

wstg

The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0