Code Monkey home page Code Monkey logo

samy1937's Projects

iprange icon iprange

IPv4 address parser for the nmap format

ius icon ius

Intercept Upstream Server for WAF cheating attackers. 用来欺骗恶意用户的上游拦截服务器。

jndi-inject-exploit icon jndi-inject-exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

jndi-injection-exploit-plus icon jndi-injection-exploit-plus

40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

jndi_tool icon jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell等,fastjson rce命令执行漏洞检测辅助工具

jndiexp icon jndiexp

JDNI在java高版本的利用工具

jndiexploit icon jndiexploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

jndiexploit-1 icon jndiexploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

jndiexploit-2 icon jndiexploit-2

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

justc2file icon justc2file

Burp插件,可以通过Burp代理选中请求,生成Cobalt Strike的profile文件

lanmiaodesktop icon lanmiaodesktop

一个完整electron桌面记账程序,技术栈主要使用electron-vue+vuetify。开机自动启动,自动更新,托盘最小化,闪烁等常用功能,Nsis制作漂亮的安装包。

ldapkit icon ldapkit

自用的LDAP测试工具,一键启动

ligolo icon ligolo

Ligolo : 用于内网渗透的反向隧道

linglong icon linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

linuxcheck icon linuxcheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

log4j-scan icon log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

log4j2burpscanner icon log4j2burpscanner

CVE-2021-44228,log4j2 burp插件 Java版本,可自定义ceye.io,也可以自定义内网的dnslog平台及请求接口定位内网漏洞机器(log4j2 RCE Burp Suite Passive Scanner,and u can customize the ceye.io api or other apis,including internal networks)

log4j2scan icon log4j2scan

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

log4j2scan-1 icon log4j2scan-1

一款无须借助dnslog且完全无害的log4j2反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.