Pinned Repositories
AstroVim
AstroVim is an aesthetic and feature-rich neovim config that is extensible and easy to use with a great set of plugins
brute-selenium
通过selenium实现Web登陆界面爆破
build-web-application-with-golang
A golang ebook intro how to build a web with golang
dsl
DSL engine
log4jScan_Modify
对接JNDIMonitor的Burp Suite被动扫描插件
nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
penguinFox-Librewolf
penguinFox for Librewolf
PentestDB
各种数据库的利用姿势
PowerShell-Obfuscation-Bible
A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.
Web-SurvivalScan
对Web渗透项目资产进行快速存活验证
atlassion's Repositories
atlassion/CVE-2024-38077-check
基于135端口检测目标是否存在CVE-2024-38077漏洞
atlassion/CVE-2021-44228-POC
exploit CVE-2021-44228
atlassion/CVE-2024-21006
atlassion/CVE-2024-21683-RCE
CVE-2024-21683 Confluence Post Auth RCE
atlassion/CVE-2024-22026
Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"
atlassion/CVE-2024-38077-check2
atlassion/DecryptTools
DecryptTools-综合解密
atlassion/fileless-elf-exec
Execute ELF files without dropping them on disk
atlassion/fingerprintx
Standalone utility for service discovery on open ports!
atlassion/gtk
🪟 Soothing pastel theme for GTK3/4
atlassion/hscan
hscan 网络资产收集与漏洞扫描探活 服务扫描(常规 & 非常规端口)、 poc探测( xray v2 & nuclei 格式) 、数据库等弱口令爆破 、内网常见漏洞利用
atlassion/JNDIExploit-poc
from https://github.com/feihong-cs/JNDIExploit
atlassion/mess-with-dns-backend
atlassion/meta-tags-parser
A fast, modern, and strict HTML meta tag parser for Python that supports snippets, enabling easy access to Open Graph and Twitter Cards.
atlassion/neutron
nano nuclei engine. no side effect.
atlassion/oneshell
Reverse shell listener and payload generator designed to work on most Linux targets
atlassion/Penetration-Notes
内网渗透、域渗透
atlassion/pocsuite3
atlassion/PPPYSO
proof-of-concept for generating Java deserialization payload | Proxy MemShell
atlassion/privatecollaborator
A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate
atlassion/PwnFox
PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.
atlassion/python_webshell
python简单webshell,用于蚁剑远程管理
atlassion/RDL-detect
远程探测 remote desktop licensing 服务开放情况,用于 CVE-2024-38077 漏洞快速排查
atlassion/Swego
Swiss army knife Webserver in Golang. Keep simple like the python SimpleHTTPServer but with many features
atlassion/utf-8-overlong-encoding
抽离出 utf-8-overlong-encoding 的序列化逻辑,实现 2 3 字节加密序列化数组
atlassion/viewstate
ASP.NET View State Decoder
atlassion/vulnerability-wiki
公开漏洞知识库整合:https://mrwq.github.io/vulnerability-wiki/#/
atlassion/xup
the tool extracts IP and port information from masscan output
atlassion/ysoserial-hk
ysoserial A collection of works by various masters
atlassion/ysuserial-mod