Pinned Repositories
0d1n
Web security tool to make fuzzing at HTTP/S, Beta
0day-security-software-vulnerability-analysis-technology
0day安全_软件漏洞分析技术
3proxy
3proxy - tiny free proxy server
AES
AES algorithm implementation in C
android-security-awesome
A collection of android security related resources
AngelSword
Python3编写的CMS漏洞检测框架
animated_bar_charts_in_R
Code to demo how to build Animated Bar Charts in R
Apache-Struts-v3
ms08_067_walkthrough
Walkthrough of the development, testing, and theory behind an ms08_067 exploit.
weblogic_wls_wsat_rce
forked from https://github.com/s3xy/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l
cjjduck's Repositories
cjjduck/Infosec_Reference
An Information Security Reference That Doesn't Suck
cjjduck/nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
cjjduck/marshalsec
cjjduck/Pentest_tools
cjjduck/hershell
cjjduck/PoC
cjjduck/CVE-2017-10272
Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)
cjjduck/Struts-S2-xxx
整理收集Struts2漏洞环境
cjjduck/LaZagne
Credentials recovery project
cjjduck/AngelSword
Python3编写的CMS漏洞检测框架
cjjduck/explodingcan
An implementation of NSA's ExplodingCan exploit in Python
cjjduck/w9scan
一款兼容bugscan插件的扫描器
cjjduck/weblogic_wls_wsat_rce
forked from https://github.com/s3xy/CVE-2017-10271. Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server.Modified by hanc00l
cjjduck/POC-Collect
各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新
cjjduck/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
cjjduck/RedLogin
Red Login: SSH Brute-force Tools
cjjduck/RottenPotatoNG
New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
cjjduck/sqliv
massive SQL injection vulnerability scanner
cjjduck/CVE-2017-10271
WebLogic Exploit
cjjduck/Script
cjjduck/WLT3Serial
Native Java-based deserialization exploit for WebLogic T3 (and T3S) listeners.
cjjduck/struts-scan
Python2编写的struts2漏洞全版本检测和利用工具
cjjduck/Powershell-Attack-Guide
Powershell攻击指南----黑客后渗透之道
cjjduck/RandomPS-Scripts
PowerShell Scripts focused on Post-Exploitation Capabilities
cjjduck/vuln
python/vul/poc/exp/
cjjduck/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
cjjduck/Xdecrypt
Xshell Xftp password decrypt
cjjduck/0d1n
Web security tool to make fuzzing at HTTP/S, Beta
cjjduck/jboss-_CVE-2017-12149
CVE-2017-12149 jboss反序列化 可回显
cjjduck/exploit-database-papers
exploit-database-papers