x-f1v3's repositories

CVE-2019-3396

Confluence Widget Connector path traversal (CVE-2019-3396)

GoFinger

指纹识别工具

Language:GoStargazers:5Issues:0Issues:0
Language:JavaStargazers:5Issues:0Issues:0

Vulnerability_Environment

Vulnerability Environment For Webapp

Language:JavaStargazers:1Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:1Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

Stargazers:0Issues:0Issues:0

behinder_source

冰蝎的源码(Decompile & Fixed)

Language:JavaStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Java_Deserialize_Vulnerability_Learnning

Java Deserialize Vulnerability Learnning

Language:JavaStargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Dubbo、Shiro、CAS、Tomcat、RMI等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Open-Multiple-URLs

Browser extension for opening lists of URLs

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、脚本、提权小工具等,欢迎补充、完善

License:Apache-2.0Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

python-paddingoracle

A portable, padding oracle exploit API

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

shell

自用的shell脚本

Language:ShellStargazers:0Issues:1Issues:0

SomeScripts

Some scripts

Language:PythonStargazers:0Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wewe-rss

🤗更优雅的微信公众号订阅方式,支持私有化部署、微信公众号RSS生成(基于微信读书)。

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

x-f1v3.github.io

x-f1v3's Notes

Language:HTMLStargazers:0Issues:0Issues:0