Pinned Repositories
MonitorClient
网站实时监控文件变动及webshell检测查杀工具
phpggc
a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework
Struts2Environment
Struts2 历史版本的漏洞环境
tabby
A CAT called tabby ( Code Analysis Tool )
tabby-intellij-plugin
A IntelliJ Plugin for Tabby to Find Vulnerabilities Easily
tabby-path-finder
A neo4j procedure for tabby
tabby-vul-finder
A vul-finder for loading CPG and automated finding vul-call-chains
ysomap
A helpful Java Deserialization exploit framework.
ysoserial
forked from frohoff/ysoserial and added my own payloads.
wh1t3p1g's Repositories
wh1t3p1g/tabby
A CAT called tabby ( Code Analysis Tool )
wh1t3p1g/ysomap
A helpful Java Deserialization exploit framework.
wh1t3p1g/ysoserial
forked from frohoff/ysoserial and added my own payloads.
wh1t3p1g/tabby-path-finder
A neo4j procedure for tabby
wh1t3p1g/phpggc
a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework
wh1t3p1g/Struts2Environment
Struts2 历史版本的漏洞环境
wh1t3p1g/tabby-vul-finder
A vul-finder for loading CPG and automated finding vul-call-chains
wh1t3p1g/MonitorClient
网站实时监控文件变动及webshell检测查杀工具
wh1t3p1g/tabby-intellij-plugin
A IntelliJ Plugin for Tabby to Find Vulnerabilities Easily
wh1t3p1g/MonitorServer
同一局域网内网站源码监控、webshell检测总控端
wh1t3p1g/webshell
This is a webshell open source project
wh1t3p1g/AutoTransferVulnerables
自动化最新漏洞翻译小工具,通过有道API实现
wh1t3p1g/botnets
a repository for botnets demos
wh1t3p1g/cms-scan
An active scan extension for Burp that provides supplemental coverage when testing popular content management systems.
wh1t3p1g/neo4j-apoc-procedures
Awesome Procedures On Cypher for Neo4j - codenamed "apoc" If you like it, please ★ above ⇧
wh1t3p1g/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
wh1t3p1g/BenchmarkJava
OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.
wh1t3p1g/cobra
Source Code Security Audit (源代码安全审计)
wh1t3p1g/csprogram
历年考研复试上机题练习
wh1t3p1g/docker
dockerfiles
wh1t3p1g/exploitpack
Exploit Pack -The next generation exploit framework
wh1t3p1g/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
wh1t3p1g/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
wh1t3p1g/heros
IFDS/IDE Solver for Soot and other frameworks
wh1t3p1g/Java-Deserialization-Scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
wh1t3p1g/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
wh1t3p1g/pic
pictures
wh1t3p1g/sliver
Adversary Emulation Framework
wh1t3p1g/wh1t3p1g
wh1t3p1g/wh1t3p1g.github.io