Skip to content
View 0xrumble's full-sized avatar
Block or Report

Block or report 0xrumble

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Java 1,427 150 Updated Jul 5, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,740 267 Updated Jun 18, 2024

A Post Exploitation Tool for High Value Systems

Java 115 7 Updated Jun 17, 2024

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 710 84 Updated Jul 6, 2023

笔记

7 Updated Jun 21, 2024
Java 65 1 Updated Sep 27, 2023

蓝队工具箱

Python 315 13 Updated Jun 24, 2024

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Go 1,288 141 Updated Jun 4, 2024

IDC & public cloud provider ip ranges

31 2 Updated Jul 9, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,156 654 Updated Jul 8, 2024

DecryptTools-综合解密

691 77 Updated Jul 1, 2024

12306查票, 找到一张能上车的票

Jupyter Notebook 581 55 Updated Mar 10, 2024

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,019 371 Updated Dec 18, 2022

RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.

Python 341 86 Updated Apr 14, 2022

静态分析基础教程

129 20 Updated Jul 3, 2024

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Java 413 41 Updated Jul 3, 2024

一款让你不只在dubbo-sample、vulhub或者其他测试环境里检测和利用成功的Apache Dubbo 漏洞检测工具。

Java 156 10 Updated Aug 9, 2023

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Python 1,033 165 Updated Apr 27, 2024

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,754 537 Updated May 26, 2024

用于记录企业安全规划,建设,运营,攻防的相关资源

566 193 Updated Nov 12, 2019

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,420 601 Updated Jul 2, 2024

2023白帽补天大会部分代码

Java 116 5 Updated Dec 26, 2023

Java web路由内存分析工具

Java 401 25 Updated Jun 6, 2024

基于亚马逊S3\阿里云OSS\腾讯COS通信隧道的远程管理工具

Java 316 53 Updated Oct 10, 2020

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,660 206 Updated Jul 4, 2024

GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

Go 356 34 Updated May 9, 2024

阿里云accesskey利用工具

Python 1,094 170 Updated Apr 8, 2022

🐛 Java ASM

Java 303 68 Updated Feb 21, 2024

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

Python 232 77 Updated Apr 19, 2023
Next