Pinned Repositories
2022-HW-POC
2022 护网行动 POC 整理
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
DecApkTools
JNDIExploit
A malicious LDAP server for JNDI injection attacks
jsc-decompile-mozjs-34
A javascript bytecode decoder for mozilla spider-monkey version 34. May decompile jsc file compile by cocos-2dx
k8fly
k8逆向工程,vs2010,webshell、cmdshell、exploit-db、xss、cookiebrowser
ljd
LuaJIT raw-bytecode decompiler
ms17010-nsa-EternalBlue
integration ms17010 and nsa-EternalBlue
mylcx
lcx vs2010
weblogicPoc
Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。
zzwlpx's Repositories
zzwlpx/jsc-decompile-mozjs-34
A javascript bytecode decoder for mozilla spider-monkey version 34. May decompile jsc file compile by cocos-2dx
zzwlpx/WeChatPCHook
微信 电脑 机器人 入门教程 基于HOOK
zzwlpx/beanstalkc
A simple beanstalkd client library for Python
zzwlpx/Behinder
Behinder source code
zzwlpx/behinder_source
冰蝎的源码(Decompile & Fixed)
zzwlpx/bluekeep_CVE-2019-0708_poc_to_exploit
Porting BlueKeep PoC from @Ekultek to actual exploits
zzwlpx/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
zzwlpx/fpymysql
A Friendly pymysql CURD Class
zzwlpx/fuxploider
File upload vulnerability scanner and exploitation tool.
zzwlpx/Godzilla
Godzilla source code
zzwlpx/HackerTools
使用MFC编写的病毒技术合集
zzwlpx/javaserializetools
Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
zzwlpx/LaZagne
Credentials recovery project
zzwlpx/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
zzwlpx/nps
一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。
zzwlpx/office-exploits
office-exploits Office漏洞集合 https://www.sec-wiki.com
zzwlpx/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
zzwlpx/Pentest-and-Development-Tips
A collection of pentest and development tips
zzwlpx/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
zzwlpx/pikachu
一个好玩的Web安全-漏洞测试平台
zzwlpx/protobuf_dissector
A Wireshark Lua plugin for decoding Google protobuf packets
zzwlpx/reading-code-of-nginx-1.9.2
nginx-1.9.2源码通读分析注释,带详尽函数中文分析注释以及相关函数流程调用注释,最全面的nginx源码阅读分析中文注释,更新完毕
zzwlpx/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
zzwlpx/ReflectMaster
zzwlpx/ReverseTool
逆向工具集合
zzwlpx/rogue-jndi
A malicious LDAP server for JNDI injection attacks
zzwlpx/Security-List
Opensource security tools list
zzwlpx/teemo
A Domain Name & Email Address Collection Tool
zzwlpx/vscan-go
golang version for nmap service and application version detection (without nmap installation)
zzwlpx/wireshark-zabbix-dissectors
Wireshark dissectors for Zabbix