Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Android-Reports-and-Resources
A big list of Android Hackerone disclosed reports and other resources.
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
blockchain
区块链学习笔记
bubble
a sample demo base on gin and gorm.
Bug-Project-Framework
漏洞利用框架模块分享仓库
go-blockchain-learn
RW_Password
此项目用来提取收集以往泄露的密码中符合条件的强弱密码
yaml-payload
A tiny project for generating SnakeYAML deserialization payloads
jusorlee's Repositories
jusorlee/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
jusorlee/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
jusorlee/bubble
a sample demo base on gin and gorm.
jusorlee/BurpSuitePro-2.1
什么? 你想用免费的BurpSuitePro版本!!!
jusorlee/CobaltstrikeSource
Cobaltstrike4.1 Source
jusorlee/dingtalk-RCE
jusorlee/dsdump
An improved nm + Objective-C & Swift class-dump
jusorlee/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
jusorlee/go-shellcode
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
jusorlee/heap-viewer
IDA Pro plugin to examine the glibc heap, focused on exploit development
jusorlee/hello-algo
《Hello 算法》一本动画图解、能运行、可提问的数据结构与算法入门书。提供 Java, C++, Python, Go, JS, TS, C# 源代码。
jusorlee/Information_Security_Books
150本信息安全方面的书籍书籍(持续更新)
jusorlee/Introduction-to-Golang
【未来服务器端编程语言】最全空降golang资料补给包(满血战斗),包含文章,书籍,作者论文,理论分析,开源框架,云原生,大佬视频,大厂实战分享ppt
jusorlee/JavaThings
Share Things Related to Java - Java安全漫谈笔记相关内容
jusorlee/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
jusorlee/leanote
Not Just A Notepad! (golang + mongodb) http://leanote.org
jusorlee/Metsubushi
Generate droppers with encrypted payloads automatically.
jusorlee/MpaasPentestTool
mpass移动开发框架ios端抓包hook脚本
jusorlee/multitemplate
This is a custom HTML render to support multi templates
jusorlee/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
jusorlee/PacketSender
Network utility for sending / receiving TCP, UDP, SSL
jusorlee/PrintNightmare
jusorlee/red_team_tool_countermeasures
jusorlee/redteam_vul
红队作战中比较常遇到的一些重点系统漏洞整理。
jusorlee/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
jusorlee/SharpBeacon
CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能
jusorlee/ShellCodeFramework
绕3环的shellcode免杀框架
jusorlee/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
jusorlee/Youpk
又一款基于ART的主动调用的脱壳机
jusorlee/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.