wh1t3P1g (wh1t3p1g)

wh1t3p1g

Geek Repo

Company:Never Stop Exploiting

Home Page:http://blog.0kami.cn

Github PK Tool:Github PK Tool

wh1t3P1g's repositories

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1226Issues:22Issues:62

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1128Issues:30Issues:16

ysoserial

forked from frohoff/ysoserial and added my own payloads.

Language:JavaLicense:MITStargazers:148Issues:3Issues:0

tabby-path-finder

A neo4j procedure for tabby

phpggc

a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework

Language:PHPStargazers:89Issues:5Issues:0

Struts2Environment

Struts2 历史版本的漏洞环境

MonitorClient

网站实时监控文件变动及webshell检测查杀工具

Language:JavaLicense:Apache-2.0Stargazers:35Issues:4Issues:2

tabby-vul-finder

A vul-finder for loading CPG and automated finding vul-call-chains

MonitorServer

同一局域网内网站源码监控、webshell检测总控端

tabby-intellij-plugin

A IntelliJ Plugin for Tabby to Find Vulnerabilities Easily

Language:JavaLicense:Apache-2.0Stargazers:23Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:2Issues:2Issues:0

AutoTransferVulnerables

自动化最新漏洞翻译小工具,通过有道API实现

Language:PythonStargazers:1Issues:2Issues:0

botnets

a repository for botnets demos

Language:CStargazers:1Issues:2Issues:0

cms-scan

An active scan extension for Burp that provides supplemental coverage when testing popular content management systems.

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0

neo4j-apoc-procedures

Awesome Procedures On Cypher for Neo4j - codenamed "apoc"                     If you like it, please ★ above ⇧            

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

csprogram

历年考研复试上机题练习

Language:C++Stargazers:0Issues:2Issues:0

docker

dockerfiles

Language:DockerfileStargazers:0Issues:2Issues:0

exploitpack

Exploit Pack -The next generation exploit framework

Language:HTMLStargazers:0Issues:2Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:2Issues:0

heros

IFDS/IDE Solver for Soot and other frameworks

License:LGPL-2.1Stargazers:0Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pic

pictures

Stargazers:0Issues:2Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:1