Pinned Repositories
agentcrack
不那么一样的 Java Agent 内存马
alpine-nginx-php8
async-proxy-pool
🔅 Python3 异步爬虫代理池
awd-platform
platform for awd
CVE-jiankong
CVE监控
MYSQL_SQL_BYPASS_WIKI
mysql注入,bypass的一些心得
redis-rogue-getshell
redis 4.x/5.x master/slave getshell module
rusty_joomla_rce
Rusty Joomla RCE Exploit
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
zidian
AJDecade's Repositories
AJDecade/CVE-jiankong
CVE监控
AJDecade/MYSQL_SQL_BYPASS_WIKI
mysql注入,bypass的一些心得
AJDecade/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
AJDecade/async-proxy-pool
🔅 Python3 异步爬虫代理池
AJDecade/AWD_FrameWork
近乎无解的AWD框架
AJDecade/Bypass_Disable_functions_Shell
一个各种方式突破Disable_functions达到命令执行的shell
AJDecade/CMS-Hunter
CMS漏洞测试用例集合
AJDecade/dirtycow.github.io
Dirty COW
AJDecade/get_ip_by_ico
从shodan获取使用了相同favicon.ico的网站
AJDecade/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
AJDecade/gocron
定时任务管理系统
AJDecade/Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
AJDecade/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
AJDecade/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
AJDecade/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
AJDecade/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
AJDecade/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AJDecade/php7-opcache-override
Security-related PHP7 OPcache abuse tools and demo
AJDecade/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
AJDecade/pysoxy
A small Socks5 Proxy Server in Python
AJDecade/python_sec
python安全和代码审计相关资料收集 resource collection of python security and code review
AJDecade/RedTeam
RedTeam资料收集整理
AJDecade/sploits
PoC
AJDecade/Vxscan
python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
AJDecade/weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
AJDecade/WeblogicEnvironment
Weblogic环境搭建工具
AJDecade/WeblogicScan
增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持
AJDecade/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
AJDecade/wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
AJDecade/wuli_decade
ctftools