Pinned Repositories
access-log-analysis
访问日志分析脚本
AliYun-OSS-Enum
This tools is for AliYun OSS permission check and enumeration for upload listing and delete action. A bucket with inappropriate permission configuration may cause information leakage and economic loss.
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Binary-files
调整下载方式,尝试规避域名黑名单。
brook
Brook is a cross-platform(Linux/MacOS/Windows/Android/iOS) proxy/vpn software
Cataclysm-DDA
Cataclysm - Dark Days Ahead. A turn-based survival game set in a post-apocalyptic world.
China_IP_Auto_Generate_Script
从APNIC自动生成中国IP的列表
IDS_ELK
An IDS(Intrusion Detection System) Based on ELK(Elasticsearch & Logstash & Kibana) and Python
Remote_LAN
L2TP异地组网
Server-File-Auto-Backup
auto upload the specified file and database to FTP server
Jindom's Repositories
Jindom/IDS_ELK
An IDS(Intrusion Detection System) Based on ELK(Elasticsearch & Logstash & Kibana) and Python
Jindom/AliYun-OSS-Enum
This tools is for AliYun OSS permission check and enumeration for upload listing and delete action. A bucket with inappropriate permission configuration may cause information leakage and economic loss.
Jindom/Remote_LAN
L2TP异地组网
Jindom/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Jindom/Binary-files
调整下载方式,尝试规避域名黑名单。
Jindom/Cataclysm-DDA
Cataclysm - Dark Days Ahead. A turn-based survival game set in a post-apocalyptic world.
Jindom/CSAgent
CobaltStrike 4.x通用白嫖及汉化加载器
Jindom/CVE-2019-0708-Exploit
Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System
Jindom/CVE-2021-21985
CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)
Jindom/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
Jindom/DeepFaceLive
Real-time face swap for PC streaming or video calls
Jindom/eft-packet
Jindom/Eft-pasta
Jindom/guacamole-client
The Guacamole project is now Apache Guacamole (http://guacamole.apache.org/). This repository has been repurposed as the base for the Apache Guacamole packages built for Glyptodon Enterprise.
Jindom/hayabusa-rules
Detection rules for Hayabusa
Jindom/I-S00N
Jindom/interactsh-web
Web Client for Interactsh
Jindom/jindom.github.io
Jindom/MoAn_Honey_Pot_Urls
X安蜜罐用的一些存在JSonp劫持的API
Jindom/multi-v2ray
v2ray easy delpoy & manage tool, support multiple user & protocol manage
Jindom/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Jindom/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Jindom/red_team_tool_countermeasures
Jindom/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Jindom/ServerStatus
云探针、多服务器探针、云监控、多服务器云监控,演示: https://tz.cloudcpp.com/
Jindom/ShiroAttack2
shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
Jindom/temp
Jindom/UnblockNeteaseMusic
Revive unavailable songs for Netease Cloud Music
Jindom/v2ray
最好用的 V2Ray 一键安装脚本 & 管理脚本
Jindom/xxim-server
惺惺 —— 属于你的社交地盘!惺惺是一个100%开源社交平台,每个人都可以搭建自己的服务器,掌握数据的所有权。此APP非盈利项目!