- SALVADOR-BA
- https://DummyKitty.github.io
-
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedApr 13, 2022 -
MalwareSourceCode Public
Forked from vxunderground/MalwareSourceCodeCollection of malware source code for a variety of platforms in an array of different programming languages.
Assembly UpdatedApr 9, 2022 -
spring-framework Public
Forked from spring-projects/spring-frameworkSpring Framework
Java Apache License 2.0 UpdatedMar 29, 2022 -
watchguard_cve-2022-26318 Public
Forked from misterxid/watchguard_cve-2022-26318UpdatedMar 28, 2022 -
-
AttackWebFrameworkTools-5.0 Public
Forked from ErodedElk/AttackWebFrameworkTools本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.
-
CVE-2021-43297-POC Public
Forked from bitterzzZZ/CVE-2021-43297-POCCVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE
Java UpdatedJan 20, 2022 -
rogue_mysql_server Public
Forked from rmb122/rogue_mysql_server一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器
Go UpdatedJan 18, 2022 -
JSP-WebShells Public
Forked from threedr3am/JSP-WebShellsCollect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
Java UpdatedJan 18, 2022 -
rp Public
Forked from 0vercl0k/rprp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM binaries.
C++ UpdatedJan 17, 2022 -
CVE-2022-21907 Public
Forked from ZZ-SOCMAP/CVE-2022-21907Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907
Python MIT License UpdatedJan 17, 2022 -
JNDI-Exploit-Kit-1 Public
Forked from puckiestyle/JNDI-Exploit-KitJava MIT License UpdatedJan 10, 2022 -
Fiora Public
Forked from bit4woo/FioraFiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei
Java UpdatedJan 8, 2022 -
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedDec 30, 2021 -
DongTai-agent-java Public
Forked from HXSecurity/DongTai-agent-javaJava Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.
Java Apache License 2.0 UpdatedDec 23, 2021 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedDec 19, 2021 -
log4j-scan Public
Forked from fullhunt/log4j-scanA fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
Python MIT License UpdatedDec 18, 2021 -
f8x Public
Forked from ffffffff0x/f8x红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
Shell Apache License 2.0 UpdatedDec 16, 2021 -
log4j-fuzz-head-poc Public
Forked from Jarcis-cy/log4j-fuzz-head-poc批量检测log4j漏洞,主要还是批量fuzzz 头
UpdatedDec 14, 2021 -
rogue-jndi Public
Forked from veracode-research/rogue-jndiA malicious LDAP server for JNDI injection attacks
Java MIT License UpdatedDec 13, 2021 -
JNDI-Exploit-Kit Public
Forked from pimps/JNDI-Exploit-KitJNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…
Java MIT License UpdatedDec 13, 2021 -
JNDIExploit-1 Public
Forked from testanull/JNDIExploit一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。
Java UpdatedDec 13, 2021 -
tabby Public
Forked from tabby-sec/tabbyA CAT called tabby ( Code Analysis Tool )
Java Apache License 2.0 UpdatedDec 2, 2021 -
Serv-U-CVE-2021-35211 Public
Forked from NattiSamson/Serv-U-CVE-2021-35211Simple Serv-U CVE-2021-35211 PoC
Python UpdatedSep 30, 2021 -
-
NGLite Public
Forked from Maka8ka/NGLiteA major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS
Go MIT License UpdatedSep 13, 2021 -
MemoryShell Public
Forked from su18/MemoryShellJavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring
Java UpdatedJun 25, 2021 -
htshells Public
Forked from wireghoul/htshellsSelf contained htaccess shells and attacks
Shell GNU General Public License v3.0 UpdatedMay 10, 2021 -
RedTeaming2020 Public
Forked from XTeam-Wing/RedTeaming2020RedTeaming知识星球2020年安全知识汇总
Apache License 2.0 UpdatedMay 5, 2021 -