Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2023Hvv
2023 HVV情报速递~
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
AntSword-Labs
Awesome environment for antsword tests
attackManage
java-memshell-scan
Java_Attack
pocall
Weblogic_GadGet
tovd-go's Repositories
tovd-go/java-memshell-scan
tovd-go/Java_Attack
tovd-go/attackManage
tovd-go/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
tovd-go/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
tovd-go/2023Hvv
2023 HVV情报速递~
tovd-go/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
tovd-go/pocall
tovd-go/BehinderClientSource
❄️冰蝎客户端源码-V4.0.6🔞
tovd-go/C2
C2-下一代RAT
tovd-go/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
tovd-go/clash-verge-rev
Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)
tovd-go/CVE-2024-38077-POC
tovd-go/Deserial_Sink_With_JDBC
Some ReadObject Sink With JDBC
tovd-go/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
tovd-go/I-S00N
tovd-go/InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
tovd-go/jjjjjjjjjjjjjs
爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应
tovd-go/learnjavabug
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
tovd-go/maltrail
Malicious traffic detection system
tovd-go/nacos-poc
tovd-go/obfuscator
tovd-go/pinduoduo_backdoor
拼多多apk内嵌提权代码,及动态下发dex分析
tovd-go/POC
收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。
tovd-go/ProgrammingRust
本书为《Programming Rust - Fast, Safe Systems Development》第2版的个人中文翻译,仅供学习和交流使用,如有侵权请联系作者删除
tovd-go/RmTools
蓝队应急工具
tovd-go/rogue_mysql_server
A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.
tovd-go/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
tovd-go/tabby
A CAT called tabby ( Code Analysis Tool )
tovd-go/wps-rce
WPS Office RCE On 2023-08-10