ih0cher's repositories

Awesome-WAF

🔥 A curated list of awesome web-app firewall (WAF) stuff.

License:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Language:PythonStargazers:0Issues:1Issues:0

captcha_orz

验证码识别

Language:JavaScriptStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

Coeus

Android sdk Scan包括android apk/sdk静态代码扫描以及国内政策扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

CVE-2019-0192

RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl

Language:PythonStargazers:0Issues:0Issues:0

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

iDataV

大屏数据可视化 Big screen data visualization demo

Stargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

LangNetworkTopology3

主机资产扫描-->自动化整理扫描结果-->输出可视化报表+整理结果

Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

linbing

本系统是对目标进行漏洞扫描的一个系统,前端采用vue技术,后端采用flask.核心原理是扫描主机的开放端口情况,然后根据端口情况逐个去进行poc检测,poc有110多个,包含绝大部分的中间件漏洞,本系统的poc皆来源于网络或在此基础上进行修改,在centons7环境下使用nginx和uwsgi部署,部署起来可能有点麻烦,烦请多点耐心

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

POC-EXP

Collecting and writing PoC or EXP for vulnerabilities on some application

License:GPL-3.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

project

外包项目:网络安全日志采集及威胁风险分析SOC

Stargazers:0Issues:0Issues:0

PyAwearnessSystem

毕业设计 主机安全态势感知系统

Language:PythonStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

Scanver

分布式在线资产漏洞扫描管理系统

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SeaySourceCodeCheck

Seay源代码审计系统2.1源码

Language:C#Stargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Stargazers:0Issues:0Issues:0

WeblogicR

Weblogic漏洞一键poc检测~

Language:PythonStargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:0Issues:0

WechatLuckyMoney

:fire: 微信红包 | 自动抢红包 采用AccessibilityService实现免root 适配至最新微信7.0.0版本

Language:JavaStargazers:0Issues:0Issues:0