Pinned Repositories
0day-security-software-vulnerability-analysis-technology
0day安全_软件漏洞分析技术
CNVD-C-2019-48814
WebLogic wls9-async反序列化远程命令执行漏洞
CVE-2019-13272
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
CVE-2020-14882
CVE-2020–14882、CVE-2020–14883
CVE-2020-5902
CVE-2020-5902 BIG-IP
Grafana-CVE-2021-43798
Grafana Unauthorized arbitrary file reading vulnerability
Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
oracleShell
oracle 数据库命令执行
sangfor
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
St2-057
St2-057 Poc Example
jas502n's Repositories
jas502n/xxl-job
xxl-job RESTful API RCE
jas502n/S2-045-EXP-POC-TOOLS
S2-045 漏洞 POC-TOOLS CVE-2017-5638
jas502n/Java-Rce-Echo
Java RCE 回显测试代码
jas502n/CS_SleepMask
CS_SleepMask
jas502n/grab_beacon_config
jas502n/cobaltstrike_services
AutoStart teamserver and listeners with services
jas502n/JavaBook
存放JAVA开发的设计**、算法:《剑指Offer》、《编程珠玑》、《深入理解Java虚拟机:JVM高级特性与最佳实践》、《重构-改善既有代码的设计 中文版》、《clean_code(中文完整版)》、《Java编程**(第4版)》、《Java核心技术 卷I (第8版)》、《Quartz_Job+Scheduling_Framework》;一些大的上传不上来的文件在README
jas502n/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
jas502n/PrintNightmare
jas502n/Backstab
A tool to kill antimalware protected processes
jas502n/CrossC2-1
generate CobaltStrike's cross-platform payload
jas502n/CVE-2021-1675
Impacket implementation of CVE-2021-1675
jas502n/dex2jar-fix
Tools to work with android .dex and java .class files
jas502n/goproxy
🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。
jas502n/openfire_shells
后台插件getshell
jas502n/UACME
Defeating Windows User Account Control
jas502n/arthas
Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas
jas502n/CMWTAT_Digital_Edition
CloudMoe Windows 10 Activation Toolkit get digital license, the best open source Win 10 activator in GitHub. GitHub 上最棒的开源 Win10 数字权利(数字许可证)激活工具!
jas502n/CredBandit
Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
jas502n/Decrypter
An easy way to decrypt UIKit app.
jas502n/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
jas502n/gadgetinspector
A byte code analyzer for finding deserialization gadget chains in Java applications
jas502n/HrmsTool
hrms tool
jas502n/java-deobfuscator
The real deal
jas502n/jrebel-license-active-server
jas502n/JrebelLicenseServerforJava
Mirror of https://gitee.com/gsls200808/JrebelLicenseServerforJava
jas502n/shiro_attack
shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)
jas502n/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
jas502n/WinPwnage
UAC bypass, Elevate, Persistence methods
jas502n/zsh-autosuggestions
Fish-like autosuggestions for zsh