Pinned Repositories
API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
Awesome-POC
一个漏洞POC知识库 目前数量 1000+
Cobalt_Strike_wiki
Cobalt Strike系列
ddddocr
带带弟弟 通用验证码识别OCR pypi版
exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
FNEditor
fortify_format
halo
✍ 一款优秀的开源博客发布应用。
JavaEnvTrigger
v1nw1n's Repositories
v1nw1n/FNEditor
v1nw1n/JavaEnvTrigger
v1nw1n/API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
v1nw1n/Awesome-POC
一个漏洞POC知识库 目前数量 1000+
v1nw1n/ddddocr
带带弟弟 通用验证码识别OCR pypi版
v1nw1n/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
v1nw1n/fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
v1nw1n/fortify_format
v1nw1n/halo
✍ 一款优秀的开源博客发布应用。
v1nw1n/Hello-Java-Sec
☕️ Java Security,安全编码和代码审计
v1nw1n/HowToCook
程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).
v1nw1n/HuffmanZip
:ghost:Files and String zipper based on huffman codes 使用赫夫曼编码进行字符串和文件、文件夹的压缩解压或加密解密
v1nw1n/HumanResourcesSystem-
v1nw1n/Information_Security_Books
150本信息安全方面的书籍书籍(持续更新)
v1nw1n/JavaSec
a rep for documenting my study, may be from 0 to 0.1
v1nw1n/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
v1nw1n/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
v1nw1n/keepassxc
KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.
v1nw1n/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
v1nw1n/msf_auto_scan
v1nw1n/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
v1nw1n/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
v1nw1n/POC
v1nw1n/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
v1nw1n/ShopDemo
A project for online showp base ASP tech.
v1nw1n/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
v1nw1n/SSM-CRUD
v1nw1n/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
v1nw1n/twiki
T Wiki 云安全知识文库,可能是国内首个云安全知识文库?
v1nw1n/vulbase
各大漏洞文库合集