Pinned Repositories
0xagent
CobaltStrike 4.0 - 4.5 Patch
across
Across the Great Wall we can reach every corner in the world
advanced-java
😮 互联网 Java 工程师进阶知识完全扫盲
Ajax-hook
:trident: Intercepting browser's AJAX requests which made by XMLHttpRequest.
aLIEz
杀内存马的工具,欢迎code review,提出更好的意见
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
bateman
(ABANDONED) Simple stock trading system that optimizes its parameters with particle swarm optimization
Berserko
Burp Suite extension to perform Kerberos authentication
binlog2sql
Parse MySQL binlog to SQL you want
tools-ocr
树洞 OCR 文字识别(一款跨平台的 OCR 小工具)
wutenglan's Repositories
wutenglan/0xagent
CobaltStrike 4.0 - 4.5 Patch
wutenglan/across
Across the Great Wall we can reach every corner in the world
wutenglan/aLIEz
杀内存马的工具,欢迎code review,提出更好的意见
wutenglan/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
wutenglan/binlog2sql
Parse MySQL binlog to SQL you want
wutenglan/btc-eth-fil-contract-Exchange---ztuo
数字货币交易所 ,区块链合约交易所 开源代码,基于Springboot 、vue 开发的开源数字货币交易所,ZTUO 交易所2021版。 本系统项目代码有完整的撮合交易引擎源码、后台管理源码、前台源码、APP 源码、代理商源码、机器人源码。 开源项目仅供学习。
wutenglan/BurpSuitePro-2.1
什么? 你想用免费的BurpSuitePro版本!!!
wutenglan/CobaltStrike4.0_related
破解的cs4.0、cs4.0官方手册翻译和一些笔记
wutenglan/CrossC2
generate CobaltStrike's cross-platform payload
wutenglan/cs_agent_plus
为了修复XSS RCE的同时提供其他功能聚合而成的cs agent
wutenglan/Dork-Admin
盘点近年来的数据泄露、供应链污染事件
wutenglan/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
wutenglan/exchange
Java 交易所源码,前端APP使用uniapp开发,后端使用java开发,采用 Spring Cloud Alibaba 微服务架构,撮合引擎使用`Disruptor`高效内存队列,所有服务可以实现分布式部署,websocket推送通过增加一层路由服务实现分布式部署
wutenglan/exchange-core
Ultra-fast matching engine written in Java based on LMAX Disruptor, Eclipse Collections, Real Logic Agrona, OpenHFT, LZ4 Java, and Adaptive Radix Trees.
wutenglan/https-gitee.com-yangzhuoming-navicat-keygen
wutenglan/java-sec-code
Java web common vulnerabilities and security code which is base on springboot and spring security
wutenglan/JavaSec
a rep for documenting my study, may be from 0 to 0.1
wutenglan/JavaThings
Share Things Related to Java - Java安全漫谈笔记相关内容
wutenglan/jvm-sandbox
Real - time non-invasive AOP framework container based on JVM
wutenglan/lanproxy
lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209
wutenglan/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
wutenglan/Mind-Maps
Mind-Maps of Several Things
wutenglan/msfpc
MSFvenom Payload Creator (MSFPC)
wutenglan/ngx_waf
Handy, High performance, ModSecurity compatible Nginx firewall module & 方便、高性能、兼容 ModSecurity 的 Nginx 防火墙模块
wutenglan/OLa
wutenglan/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
wutenglan/Reading-notes
注:本仓库中的文章并不是原创,而是学习相关书籍或文章的读书笔记
wutenglan/Sa-Token
这可能是史上功能最全的Java权限认证框架!目前已集成——登录认证、权限认证、分布式Session会话、微服务网关鉴权、单点登录、OAuth2.0、踢人下线、Redis集成、前后台分离、记住我模式、模拟他人账号、临时身份切换、账号封禁、多账号认证体系、注解式鉴权、路由拦截式鉴权、花式token生成、自动续签、同端互斥登录、会话治理、密码加密、jwt集成、Spring集成、WebFlux集成...
wutenglan/TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software
wutenglan/ysoserial-1
ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。