Skip to content
View XiongYN's full-sized avatar

Block or report XiongYN

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
14 stars written in Java
Clear filter

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,706 1,295 Updated Mar 10, 2021

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,215 539 Updated Aug 16, 2024

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Java 2,024 374 Updated Dec 16, 2023

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,009 260 Updated Apr 10, 2024

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Java 1,842 298 Updated Mar 26, 2024

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,787 306 Updated Jan 15, 2024

高危漏洞利用工具

Java 1,636 234 Updated Aug 13, 2023

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,337 170 Updated Jun 1, 2022

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Java 1,239 168 Updated Dec 16, 2022

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 860 64 Updated Aug 2, 2024

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Java 598 64 Updated Mar 14, 2023

javafx编写的poc管理工具和漏洞扫描的小工具

Java 312 24 Updated May 21, 2024

A heapdump leaks Shiro key causing RCE vulnerability environment.

Java 48 4 Updated May 16, 2024

预备增加关于Spring的相关漏洞环境。依赖https://github.com/LandGrey/SpringBootVulExploit

Java 17 5 Updated Mar 1, 2021