Pinned Repositories
0days
00000000000000000000
520apkhook
对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。
amap_arrivalRange
Android-Vulnerability-Mining
Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞
AndroidFridaBeginnersBook
《安卓Frida逆向与抓包实战》随书附件
AndroidTools
burpsuit
huntingday.github.io
powercat
netshell features all in version 2 powershell
XSS-Payloads
List of XSS Vectors/Payloads
DevilMayCrying's Repositories
DevilMayCrying/powercat
netshell features all in version 2 powershell
DevilMayCrying/awsome-webshell
webshell样本大合集。收集各种webshell用于webshell分析与发现。——www.shellpub.com
DevilMayCrying/BookManager
个人练手项目:图书管理,阅读计划类型app by android。(Rxjava, Retrofit2, dagger2, EasyMVP, Datamanager, MD设计)
DevilMayCrying/burp-cookie-porter
一个可快速“搬运”cookie的Burp Suite插件
DevilMayCrying/CJExploiter
Drag and Drop ClickJacking exploit development assistance tool.
DevilMayCrying/ctf_ics_traffic
工控CTF比赛工具,各种网络数据包处理脚本
DevilMayCrying/CVE-2018-7600-Drupal-RCE
CVE-2018-7600 Drupal RCE
DevilMayCrying/DiscoverBroDomain
前渗透信息探测工具集-旁站关联域名采集
DevilMayCrying/DroidDrops
梳理下自己之前写过的文章
DevilMayCrying/java-deserialization-exploits
A collection of curated Java Deserialization Exploits
DevilMayCrying/jsp-app
for tongweb 6.0 demo
DevilMayCrying/lazys3
DevilMayCrying/Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
DevilMayCrying/MSSQL-SQLi-Labs
DevilMayCrying/SSRF_ex
SSRF漏洞测试、利用 SSRF vulnerability testing and utilization
DevilMayCrying/vBulletin-5.1.x-PreAuth-RCE
[Exploit] vBulletin 5.1.x - PreAuth Remote Code Execution
DevilMayCrying/vulnapp
use docker to attack web as a demo
DevilMayCrying/wooyun
wooyun public information backup
DevilMayCrying/WSC2
A WebSocket C2 Tool