Pinned Repositories
-svg-onload-alert-1-
<svg/onload=alert`2`>
230-OOB
An Out-of-Band XXE server for retrieving file contents over FTP.
chunked-coding-converter
Burp suite 分块传输辅助插件
Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
Papers-1
Some papers about cyber security
weblogic-framework
weblogic-framework
webshell
This is a webshell open source project
selfEVO's Repositories
selfEVO/dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
selfEVO/sleepy-puppy
Sleepy Puppy XSS Payload Management Framework
selfEVO/security_circle_2017
selfEVO/WeReport
WeReport
selfEVO/Reverse-Shell-Manager
selfEVO/Dockerfile
docker images
selfEVO/artillery
The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
selfEVO/v2ex
Community running on Google App Engine
selfEVO/Breacher
An advanced multithreaded admin panel finder written in python.
selfEVO/CTFCrackTools
China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
selfEVO/RobotsDisallowed
A harvest of the Disallowed directories from the robots.txt files of the world's top websites.
selfEVO/ds_store_exp
A .DS_Store file disclosure exploit. It parse .DS_Store file and download files recursively.
selfEVO/BaRMIe
Java RMI enumeration and attack tool.
selfEVO/hackcdn
寻找CDN背后的真实IP
selfEVO/manong
码农周刊整理
selfEVO/CVE-2017-0785
selfEVO/cobra
Source Code Security Audit (源代码安全审计)
selfEVO/NagaScan-1
WEB分布式被动 NagaScan is a distributed passive scanner for Web application.
selfEVO/S2-053-CVE-2017-12611
A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)
selfEVO/Paper
security technology documents
selfEVO/token-priv
Token Privilege Research
selfEVO/bypass_waf
waf自动爆破(绕过)工具
selfEVO/domain
Setup script for Regon-ng
selfEVO/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
selfEVO/Codiad-Remote-Code-Execute-Exploit
A simple exploit to execute system command on codiad
selfEVO/xiaomiquan_bak
小密圈备份
selfEVO/HUNT
selfEVO/genpAss
**特色的弱口令生成器
selfEVO/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
selfEVO/burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration