vkbiu's repositories

KNR-XSS-Payloads

Payloads For XSS

Stargazers:4Issues:0Issues:0

android-reverse

安卓逆向工具汇总 / Awsome Android Reverse Tools

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

docem

Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

Language:PythonStargazers:1Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Language:PythonStargazers:1Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Auto_proxy

利用IP地址池进行自动切换Http代理,防止IP封禁。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuite_403Bypasser

Burpsuite Extension to bypass 403 restricted directory

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-28482-Exchange-POC

POC from TestANull for CVE-2021-28482 on Exchange Server

Language:PythonStargazers:0Issues:0Issues:0

Fake-flash.cn

flash.cn钓鱼页(中文+英文)

Language:HTMLStargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

openfire-webshell

openfire上传webshell插件

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

penetration-script

渗透测试脚本

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

poc_and_exp

搜集的或者自己写的poc或者exp

Language:PythonStargazers:0Issues:0Issues:0

samples

Microservices Security in Action Book Samples

Language:JavaStargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:0Issues:0

uber-apk-signer

A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

wscan

A Fast & Simple web site scanner.

Language:PythonStargazers:0Issues:0Issues:0

Xray-crack

Xray 1.9.3

Stargazers:0Issues:0Issues:0