wyw's repositories

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

architecture.of.internet-product

互联网公司技术架构,微信/淘宝/微博/腾讯/阿里/美团点评/百度/Google/Facebook/Amazon/eBay的架构,欢迎PR补充

Stargazers:0Issues:0Issues:0

awesome-programming-books

📚 经典技术书籍 PDF 文件,持续更新...

Stargazers:0Issues:0Issues:0

Awvs_Nessus_Scanner_API

扫描器Awvs 11和Nessus 7 Api利用脚本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

cve-2019-5736-poc

Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)

Language:CStargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ivideo

一个可以观看国内主流视频平台所有视频的客户端(Mac、Windows、Linux) A client that can watch video of domestic(China) mainstream video platform

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

PaddingOracleAttack-Shiro-721

Shiro-721 Padding Oracle Attack

Stargazers:0Issues:0Issues:0

runc-cve

CVE patches for legacy runc packaged with Docker

Language:DockerfileStargazers:0Issues:0Issues:0

scanner

vuln scanner

Language:PythonStargazers:0Issues:0Issues:0

ShiroExploit

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0

w9scan

学习python,学习黑客

Language:PythonStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Stargazers:0Issues:0Issues:0

WeblogicScan-1

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Stargazers:0Issues:0Issues:0

wywrepository

wyw's repository

Language:PythonStargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0