lemonx's repositories

su18

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bewhale.github.io

https://bewhale.pages.dev/

Language:HTMLStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

fofa_viewer

一个简单实用的FOFA客户端 By flashine

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(17 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Language:JavaStargazers:0Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0