briefcasehi's Stars
neex/phuip-fpizdam
Exploit for CVE-2019-11043
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
projectzeroindia/CVE-2019-19781
Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
DragonGrowlTeam/Address
zhzyker/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
threedr3am/learnjavabug
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
jas502n/CVE-2019-19781
Citrix ADC Remote Code Execution
daviddias/node-dirbuster
rootphantomer/Blasting_dictionary
爆破字典
xtiankisutsa/MARA_Framework
MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.
LandGrey/ClassHound
利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码
sullo/nikto
Nikto web server scanner
ndelphit/apkurlgrep
Extract endpoints from APK files
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
codingo/Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
rastating/dnmasscan
A script that can resolve an input file of domains and scan them with masscan
blark/aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Cillian-Collins/subscraper
Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.
nsonaniya2010/SubDomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
pwn2winctf/challenges-2020
Pwn2Win 2020 Challenges
SpiderLabs/HostHunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
mpgn/Spring-Boot-Actuator-Exploit
Spring Boot Actuator (jolokia) XXE/RCE
threedr3am/JSP-WebShells
Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
mbechler/marshalsec
TideSec/Decrypt_Weblogic_Password
搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。
payloadbox/rfi-lfi-payload-list
🎯 RFI/LFI Payload List
mIcHyAmRaNe/okadminfinder
[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻
allpaca/chrome-sbx-db
A Collection of Chrome Sandbox Escape POCs/Exploits for learning
teixeira0xfffff/Cybercrime-Forums
Cybercrime forums for Cyber Threat Intelligence purpose
codingo/DNSCewl
A DNS Bruteforcing Wordlist Generator