stsxing's Stars
PacktPublishing/CISSP-Certification-Domain-4-Communication-and-Network-Security-Video-Boot-Camp-2022
Code Repository for CISSP®️ Certification Domain 4: Communication and Network Security Video Boot Camp 2019, published by Packt
HackJava/HackJava
《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.
pmiaowu/BurpReflectiveXssMiao
一款基于burp的反射xss检测插件
f0ng/log4j2burpscanner
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
lunasec-io/spring-rce-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.
tweedge/springcore-0day-en
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.
TarlogicSecurity/sepriv
Tool to manage user privileges
Al1ex/LinuxEelvation
Linux Eelvation(持续更新)
Arinerron/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
fa1c0n1/MyJSPWebshell
My collection of various of JSP Webshell.
reprise99/Sentinel-Queries
Collection of KQL queries
bitsadmin/wesng
Windows Exploit Suggester - Next Generation
chroblert/WindowsVulnScan
0vercl0k/zenith
Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.
MythicAgents/Athena
its-a-feature/Mythic
A collaborative, multi-platform, red teaming framework
crazy0x70/dingtalk-RCE
Metnew/uxss-db
🔪Browser logic vulnerabilities :skull_and_crossbones:
wgpsec/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
FunnyWolf/TFirewall
防火墙出网探测工具,内网穿透型socks5代理
PyCQA/bandit
Bandit is a tool designed to find common security issues in Python code.
xiecat/fofax
FOFAX是一个基于fofa.info的API命令行查询工具
ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
aahmad097/BadOutlook
(kinda) Malicious Outlook Reader
salesforce/ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
nu11secur1ty/Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
threedr3am/learnjavabug
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
longofo/Apache-Dubbo-Hessian2-CVE-2021-43297
Apache Dubbo Hessian2 CVE-2021-43297 demo
bitterzzZZ/CVE-2021-43297-POC
CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.