Pinned Repositories
Blasting_dictionary
爆破字典
cobalt-strike-persistence
cobalt strike 自启动脚本
EQGRP
Decrypted content of eqgrp-auction-file.tar.xz
MS17-010
MS17-010 Windows SMB RCE -- exploits, payloads, and scanners
My-CTF-Challenges
Tom4t0.github.io
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Tom4t0's Repositories
Tom4t0/My-CTF-Challenges
Tom4t0/Tom4t0.github.io
Tom4t0/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Tom4t0/AmsiScanBufferBypass
Tom4t0/BaoTa
宝塔Linux面板 - 简单好用的服务器运维面板
Tom4t0/BaRMIe
Java RMI enumeration and attack tool.
Tom4t0/codimd
CodiMD - Realtime collaborative markdown notes on all platforms.
Tom4t0/CollectorService
Tom4t0/CVE-2017-11882
CVE-2017-11882 Exploit accepts 109 bytes long command in maximum.
Tom4t0/CVE-2017-11883
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
Tom4t0/CVE-2018-1270_EXP
Tom4t0/dumpclass
Dump classes from running JVM process.
Tom4t0/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Tom4t0/ico-spider
ICO Source Spider, write in NodeJS
Tom4t0/jvm-sandbox
Real - time non-invasive AOP framework container based on JVM
Tom4t0/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Tom4t0/metasploit-framework
Metasploit Framework
Tom4t0/OneForAll
OneForAll是一款功能强大的子域收集工具
Tom4t0/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Tom4t0/Pentest-and-Development-Tips
A collection of pentest and development tips
Tom4t0/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Tom4t0/randomrepo
Repo for random stuff
Tom4t0/Rubeus
Trying to tame the three-headed dog.
Tom4t0/SerializationDumper
A tool to dump Java serialization streams in a more human readable form.
Tom4t0/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Tom4t0/Tool
Tom4t0/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
Tom4t0/vulscan
Advanced vulnerability scanning with Nmap NSE
Tom4t0/Web-Security-Learning
Web-Security-Learning
Tom4t0/xmark
A PHP7 extension that can hook most functions/classes and parts of opcodes