Skip to content
View aaaadoga's full-sized avatar

Block or report aaaadoga

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

weblogic t3 deserialization rce

Java 264 96 Updated Jul 13, 2017

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,188 3,216 Updated Sep 20, 2024

Hacker101 CTF Writeup

Python 481 118 Updated Jun 9, 2022

Check AWS Security Group compliance

1 Updated Mar 8, 2020

Check AWS security groups opening

Python 1 Updated Jul 15, 2019

Flags ec2 instances with wide open or misconfigured security groups

Python 3 Updated Nov 18, 2019

Application Layer DoS attack simulator

C++ 1,500 297 Updated Jul 3, 2024

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

1,246 273 Updated Oct 3, 2024

Defund the Police.

11,671 2,547 Updated Jun 7, 2024

Windows 应急响应手册

411 30 Updated Jul 10, 2024

Linux 应急响应手册

275 22 Updated Aug 1, 2024

Block lists to prevent JavaScript miners

Adblock Filter List 1,441 109 Updated Jul 7, 2024

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,749 217 Updated Sep 28, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 351 52 Updated Sep 20, 2022

Some results of my DGA reversing efforts

Python 640 212 Updated Sep 3, 2024
Python 475 124 Updated Feb 10, 2022

A scanner named pecker, written in php,It can check dangerous functions with lexical analysis.

PHP 151 59 Updated May 15, 2015

findWebshell是一款基于python开发的webshell检测工具。

Python 324 116 Updated Nov 14, 2018

越权检测工具

Java 727 154 Updated Jun 17, 2022

宝瓜Windows日志分析器,一款简洁方便的Windows日志分析工具。

61 2 Updated Jul 2, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,707 442 Updated Jun 21, 2024

蓝队工具箱

Python 384 19 Updated Jul 24, 2024
Java 161 46 Updated Aug 7, 2024

java-web 自动化鉴权绕过

Go 236 13 Updated Sep 24, 2024

List DTDs and generate XXE payloads using those local DTDs.

Kotlin 602 106 Updated Feb 21, 2024

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Python 1,481 322 Updated Aug 1, 2023

通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。

Java 48 6 Updated Mar 9, 2023

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 35,469 7,458 Updated Sep 25, 2024

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificat…

Go 214 25 Updated Aug 20, 2024
Next