Pinned Repositories
0day-security-software-vulnerability-analysis-technology
0day安全_软件漏洞分析技术
CNVD-C-2019-48814
WebLogic wls9-async反序列化远程命令执行漏洞
CVE-2019-13272
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
CVE-2019-1388
CVE-2019-1388 UAC提权 (nt authority\system)
CVE-2020-14882
CVE-2020–14882、CVE-2020–14883
CVE-2020-5902
CVE-2020-5902 BIG-IP
Grafana-CVE-2021-43798
Grafana Unauthorized arbitrary file reading vulnerability
Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
oracleShell
oracle 数据库命令执行
St2-057
St2-057 Poc Example
jas502n's Repositories
jas502n/Grafana-CVE-2021-43798
Grafana Unauthorized arbitrary file reading vulnerability
jas502n/wxappUnpacker1
反编译微信小程序, 支持分包
jas502n/CSAuthInfo
cobaltstrike.auth
jas502n/BurpSuite-Plugin
Plugin For BurpSuite (Pentester)
jas502n/coremail-checkwkpass
enc8 密码碰撞脚本
jas502n/pin-duo-duo_backdoor
拼多多apk内嵌提权代码,及动态下发dex分析
jas502n/cs-agent
CobaltStrike 4.0 - 4.5 Patch
jas502n/nfc-ic-keys-dict
keys for ic
jas502n/pxplan
CVE-2022-2022
jas502n/aliyun-ak-cf
Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作
jas502n/java-memshell-scanner
通过jsp/jspx脚本扫描java web Filter/Servlet型内存马
jas502n/linux-kernel-ebpf-lpe-CVE-2022-23222
CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
jas502n/Odd-web-Proxy-bypass-Demo
jas502n/c2cdn
jas502n/DTcms-yxcms
动力启航网站管理系统(简称DTcms),是目前国内ASP.NET开源界少见的优秀开源管理系统,基于 ASP.NET(C#)+ MSSQL(ACCESS) 的技术开发,全部100%免费开放源代码。
jas502n/GodzillaPlugin_PostConfluence
哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........
jas502n/HaE-Document
HaE - Highlighter and Extractor, 赋能白帽 高效作战
jas502n/ja-netfilter-2022-2
JetBrains's software is activated using the ja-netfilter plug-in
jas502n/JNDIExploit-GodzillaMemshell
对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
jas502n/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
jas502n/mac_wxapkg_decrypt
mac 端wxpkg文件解密(非解包)
jas502n/ohmyzsh-plugin-zsh-syntax-highlighting
Fish shell like syntax highlighting for Zsh.
jas502n/pinduoduo_backdoor_code
拼多多事件的脱壳后的部分代码
jas502n/pinduoduo_backdoor_unpacker
Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo
jas502n/pinduoduo_backdoor_x
对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引
jas502n/pinduoduo_vmp_decode
pinduoduo vmp decode
jas502n/procyon-decompiler
Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.
jas502n/VmwarePasswordDecryptor
jas502n/wxappUnpacker
基于node反编译小程序 已经配置完成
jas502n/ysoserial-for-woodpecker
给woodpecker框架量身定制的ysoserial