Pinned Repositories
-svg-onload-alert-1-
<svg/onload=alert`2`>
230-OOB
An Out-of-Band XXE server for retrieving file contents over FTP.
chunked-coding-converter
Burp suite 分块传输辅助插件
Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
Papers-1
Some papers about cyber security
weblogic-framework
weblogic-framework
webshell
This is a webshell open source project
selfEVO's Repositories
selfEVO/JS-Forward
前端参数加密渗透测试通用解决方案
selfEVO/Information_Security_Books
150本信息安全方面的书籍书籍(持续更新)
selfEVO/Gadgets
Java反序列化漏洞利用链补全计划,仅用于个人归纳总结。
selfEVO/Hello-Java-Sec
☕️ Java Security,安全编码和代码审计
selfEVO/Backstab
A tool to kill antimalware protected processes
selfEVO/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
selfEVO/ssrf-vuls
国光的手把手带你用 SSRF 打穿内网靶场源码
selfEVO/HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite
selfEVO/jenkins-attack-framework
selfEVO/JavaCodeAudit
Getting started with java code auditing 代码审计入门的小项目
selfEVO/CreateService
创建服务持久化
selfEVO/AttackWebFrameworkTools
本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等
selfEVO/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
selfEVO/shiro_rce_tool
shiro rce tool 反序列 命令执行 一键工具 回显
selfEVO/exploits-1
selfEVO/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
selfEVO/DongTaiDoc
灵芝IAST是一款交互式应用安全评估工具,覆盖了Java WEB相关安全风险的检测,具有近实时检测、准确率高、误报率低、漏洞链路清晰等特点|使用之前请阅读官方文档
selfEVO/shiro_attack
shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)
selfEVO/ZhouYu
(周瑜)Java - SpringBoot 持久化 WebShell
selfEVO/WindowsElevation
Windows Elevation(持续更新)
selfEVO/lsassy
Extract credentials from lsass remotely
selfEVO/weblogic-framework
weblogic-framework
selfEVO/CoinExchange
开源数字货币合约交易所,基于Java开发的比特币交易所 | BTC交易所 | ETH交易所 | 数字货币交易所 | 交易平台 | 撮合交易引擎。本项目有完整的撮合交易引擎源码、后台管理(后端+前端)、前台(交易页面、活动页面、个人中心等)、安卓APP源码、苹果APP源码、币种钱包RPC源码。开源项目仅供学习参考,请勿用于非法用途
selfEVO/CVE-2021-21972
CVE-2021-21972 Exploit
selfEVO/velociraptor
Digging Deeper....
selfEVO/qqwry.dat
自动更新的纯真ip库,每天自动更新
selfEVO/blind-ssrf-chains
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
selfEVO/frida
Clone this repo to build Frida
selfEVO/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
selfEVO/ATTCK-Tools-library
TimelineSec ATT&CK 工具库