From 2325a508739606f11aad130326c59941808db5c9 Mon Sep 17 00:00:00 2001 From: test Date: Tue, 3 Dec 2024 11:10:15 +0800 Subject: [PATCH] update --- README.md | 50 +++++++------- data.json | 187 +++++++++++++++++++++++++++++++++++++++++++++++++++++ repos.yaml | 4 ++ 3 files changed, 218 insertions(+), 23 deletions(-) diff --git a/README.md b/README.md index abb7b70..786f5b9 100644 --- a/README.md +++ b/README.md @@ -371,8 +371,8 @@ - [维吉尼亚密码在线加密解密 - 千千秀字](https://www.qqxiuzi.cn/bianma/weijiniyamima.php) ### 编解码综合 - | [bo_ctfcode 6.2](https://github.com/20142995/bo_ctfcode) +- [SRK-Toolbox v10.19.0](https://github.com/Raka-loah/SRK-Toolbox) SRK Toolbox - a web app (based on CyberChef) for encryption, e... - | [CaptfEncoder 3.1.2](https://github.com/guyoung/CaptfEncoder) Captfencoder is opensource a rapid cross platform network securi... -- [SRK-Toolbox](https://github.com/Raka-loah/SRK-Toolbox) ### 编解码综合网站 - [Multi - Encoder - Decoder by FBCS (fbcs(at)gmx.net)](http://fbcs.bplaced.net/multi_encoder_decoder.html) - [CyberChef](http://tools.sbbbb.cn/CyberChef/) @@ -418,7 +418,7 @@ - [VariFlight Map](https://map.variflight.com) - [History ✈ B-7631 - FlightAware](https://zh.flightaware.com/live/flight/B7631/history/320) ### 文件分析 -- [foremost](https://github.com/jin-stuff/foremost) +- [foremost](https://github.com/jin-stuff/foremost) Compile foremost for windows so it can run without cygwin. Check README fo... - | [字符串 - Sysinternals | Microsoft Learn](https://learn.microsoft.com/zh-cn/sysinternals/downloads/strings) ### 综合 - | [ToolsFx v1.18.0](https://github.com/Leon406/ToolsFx) 基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功... @@ -441,15 +441,15 @@ ## Reverse ### IDA插件 - [IdaClu v1.1](https://github.com/harlamism/IdaClu) IdaClu is a version agnostic IDA Pro plugin for grouping similar functi... -- [rust-reversing-helper](https://github.com/cha512/rust-reversing-helper) -- [IDAGolangHelper](https://github.com/sibears/IDAGolangHelper) -- [golang_loader_assist](https://github.com/strazzere/golang_loader_assist) +- [rust-reversing-helper](https://github.com/cha512/rust-reversing-helper) Rust reversing helper script +- [golang_loader_assist 7.4.191112-python3-compliant](https://github.com/strazzere/golang_loader_assist) Making GO reversing easier in IDA... +- [IDAGolangHelper](https://github.com/sibears/IDAGolangHelper) Set of IDA Pro scripts for parsing GoLang types information stored ... ### Java反编译 - | [jar-analyzer 3.1](https://github.com/jar-analyzer/jar-analyzer) Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件... - [cfr 0.152](https://github.com/leibnitz27/cfr) This is the public repository for the CFR Java decompiler - | [CodeReviewTools v1.31](https://github.com/Ppsoft1991/CodeReviewTools) 通过正则搜索、批量反编译特定Jar包中的class名称 - | [JavaDecompileTool-GUI V1.2](https://github.com/MountCloud/JavaDecompileTool-GUI) Java Decompile Tool GUI-JAVA反编译工具(界面版) -- [bytecode-viewer](https://github.com/Konloch/bytecode-viewer) +- [bytecode-viewer v2.12](https://github.com/Konloch/bytecode-viewer) A Java 8+ Jar & Android APK Reverse Engineering Suite (Decomp... ### pyc逆向 - | [python-uncompyle6 3.9.2](https://github.com/rocky/python-uncompyle6) A cross-version Python bytecode decompiler - | [pyinstxtractor 2024.04](https://github.com/extremecoders-re/pyinstxtractor) PyInstaller Extractor @@ -457,9 +457,9 @@ - [CTFever Toolkit by uniiem](https://c5r.app/tools/pyc-decompiler) - [CTFever Toolkit by uniiem](https://ctfever.uniiem.com/tools/pyc-decompiler) ### python逆向 +- [pyinstxtractor-ng 2024.08.25](https://github.com/pyinstxtractor/pyinstxtractor-ng) PyInstaller Extractor Next Generation - | [pydumpck 1.20.1](https://github.com/serfend/pydumpck) a multi-threads tool for decompile exe,elf,pyz,pyc packed by python... -- [unpy2exe](https://github.com/matiasb/unpy2exe) -- [pyinstxtractor-ng](https://github.com/pyinstxtractor/pyinstxtractor-ng) +- [unpy2exe](https://github.com/matiasb/unpy2exe) Extract .pyc files from executables created with py2exe - | [Just a moment...](https://sourceforge.net/projects/easypythondecompiler) ### 加壳 - [UPX-Patcher Latest](https://github.com/DosX-dev/UPX-Patcher) Make "upx -d" unpacking impossible! @@ -473,15 +473,15 @@ - [HashPump](https://github.com/Phantomn/HashPump) - | [hash-ext-attack](https://github.com/shellfeel/hash-ext-attack) 哈希长度扩展攻击利用脚本,免去了hashpump需要编译的烦恼 - [Hash_Extender](https://github.com/eid3t1c/Hash_Extender) Automated tool implementing Hash Length Extension Attack in MD4,MD5,... +- [Length_Extension_Attack_for_SM3.py](https://github.com/LJY-21/Length_Extension_Attack_for_SM3.py) - [hash_extender](https://github.com/iagox86/hash_extender) - | [md5-extension-attack](https://github.com/JoyChou93/md5-extension-attack) MD5长度扩展攻击 -- [Length_Extension_Attack_for_SM3.py](https://github.com/LJY-21/Length_Extension_Attack_for_SM3.py) ### 命令注入 - | [bashFuck](https://github.com/ProbiusOfficial/bashFuck) exec BashCommand with only ! # $ ' ( ) < \ { } just 10 charset used in Byp... ### 定向目录扫描 - | [ctf-wscan](https://github.com/OrangeWatermelon/ctf-wscan) 在kingkaki的项目上进行了修改,改为单线程,可以在任意目录下执行,对重复的请求进行了过滤 ### 笔记 -- [Web-CTF-Cheatsheet](https://github.com/w181496/Web-CTF-Cheatsheet) +- [Web-CTF-Cheatsheet](https://github.com/w181496/Web-CTF-Cheatsheet) Web CTF CheatSheet 🐈 ## 相关资源 - [ctf-archives](https://github.com/sajjadium/ctf-archives) CTF Archives: Collection of CTF Challenges. - [CTFd 3.7.3](https://github.com/CTFd/CTFd) CTFs as you need them @@ -500,20 +500,20 @@ - [Hello CTF](https://hello-ctf.com/) # 常用软件 ## 即时通讯 -- [igdm](https://github.com/igdmapps/igdm) +- [igdm v3.0.4](https://github.com/igdmapps/igdm) ## 图形图像 -- [caesium-image-compressor](https://github.com/Lymphatus/caesium-image-compressor) +- [caesium-image-compressor v2.8.2](https://github.com/Lymphatus/caesium-image-compressor) Caesium is an image compression software that helps... ## 效率办公 -- [Maya](https://github.com/25H/Maya) +- [Maya 13.6.0.230528](https://github.com/25H/Maya) ## 磁盘工具 - | [傲梅分区助手、轻松备份、数据恢复(恢复之星)、远程控制(AnyViewer)等软件免费下载官网](https://www.disktool.cn) ## 系统优化 -- [Dism-Multi-language](https://github.com/Chuyu-Team/Dism-Multi-language) +- [Dism-Multi-language v10.1.1002.2](https://github.com/Chuyu-Team/Dism-Multi-language) Dism++ Multi-language Support & BUG Report - | [软媒魔方](https://mofang.ruanmei.com) ## 编程环境 - | [fw_error_www](https://www.oracle.com/java/) ## 远程管理 -- [RedisStudio](https://github.com/cinience/RedisStudio) +- [RedisStudio 0.1.5](https://github.com/cinience/RedisStudio) RedisStudio Redis GUI client(tool) for windows # 开发 ## Go ### 其他 @@ -536,7 +536,7 @@ # 杂七杂八 ## APP合规 - [camille](https://github.com/zhengjim/camille) 基于Frida的Android App隐私合规检测辅助工具 -- [AppScan](https://github.com/TongchengOpenSource/AppScan) +- [AppScan 2.1.5](https://github.com/TongchengOpenSource/AppScan) 安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。 ## MySQL实时监控工具 - [MySQLMonitor 1.0](https://github.com/TheKingOfDuck/MySQLMonitor) MySQL实时监控工具(代码审计/黑盒/白盒审计辅助工具) ## Windows快捷启动工具 @@ -900,11 +900,11 @@ #### Grafana - | [grafanaExp v1.4](https://github.com/A-D-Team/grafanaExp) A exploit tool for Grafana Unauthorized arbitrary file reading vuln... #### Hikvision +- [PostHikvision V1.0](https://github.com/Conan924/PostHikvision) 哥斯拉Hikvision综合安防后渗透插件,运行中心/web前台/MinIO 配置提取(解密)重置密码,还原密码。 - | [Hikvision- hikvsiondvz](https://github.com/MInggongK/Hikvision-) Hikvision综合漏洞利用工具 - | [HikvisionDecode](https://github.com/baogod404/HikvisionDecode) - | [Hikvision](https://github.com/wafinfo/Hikvision) 海康威视综合安防平台后渗透利用工具 -- [PostHikvision](https://github.com/Conan924/PostHikvision) -- [hikvision-decrypter](https://github.com/WormChickenWizard/hikvision-decrypter) +- [hikvision-decrypter v1.0](https://github.com/WormChickenWizard/hikvision-decrypter) A simple cross platform program written in C++ used for de... #### IIS - [iis7.5-10.x-ShortNameFuzz iisScanIIS10](https://github.com/abc123info/iis7.5-10.x-ShortNameFuzz) iis高版本短文件名猜解脚本,适用于iis7.5~10.x版本的iis中间件。 - [IIS-ShortName-Scanner](https://github.com/irsdl/IIS-ShortName-Scanner) latest version of scanners for IIS short filename (8.3) discl... @@ -941,11 +941,12 @@ - | [Spring_All_Reachable v2.1](https://github.com/savior-only/Spring_All_Reachable) Spring漏洞综合利用工具 - | [SpringBootExploit 1.3](https://github.com/0x727/SpringBootExploit) 项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。 - | [SpringExploit 0.1.9](https://github.com/SummerSec/SpringExploit) 🚀 一款为了学习go而诞生的漏洞利用工具 -- [YYBaby-Spring_Scan](https://github.com/CllmsyK/YYBaby-Spring_Scan) +- [YYBaby-Spring_Scan YYBaby_v0.9](https://github.com/CllmsyK/YYBaby-Spring_Scan) 一款针对Spring框架的漏洞扫描及漏洞利用图形化工具 - [springboot_scan](https://github.com/Muhansrc/springboot_scan) #### ThinkCMF - | [ThinkCMF_getshell](https://github.com/jas502n/ThinkCMF_getshell) ThinkCMF 框架上的任意内容包含漏洞 #### Thinkphp +- [ThinkPHPGUI ThinkPHPGUI_V1](https://github.com/AgonySec/ThinkPHPGUI) 使用JAVAFX写了一个Thinkphp的GUI漏洞检测利用工具 - [ThinkAdmin v6.1.67](https://github.com/zoujingli/ThinkAdmin) 基于 ThinkPHP6 的极简后台管理系统,内置注解权限、异步多任务、应用插件生态等,支持类 PaaS 更新公共模块和应用插件... - | [Tp_Attack_GUI v2.0](https://github.com/XiLitter/Tp_Attack_GUI) 自研的利用JavaFX技术编写的针对于Thinkphp框架的图形化漏洞扫描工具,漏洞包括多版本的命令执行和日志泄露 - [Aazhen-RexHa](https://github.com/zangcc/Aazhen-RexHa) 自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, T... @@ -959,7 +960,6 @@ - [thinkphp-RCE-POC-Collection](https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection) thinkphp v5.x 远程代码执行漏洞-POC集合 - [tp5-getshell](https://github.com/theLSA/tp5-getshell) thinkphp5 rce getshell - [tphack](https://github.com/whirlwind110/tphack) Thinkphp3/5 Log文件泄漏利用工具 -- [ThinkPHPGUI](https://github.com/AgonySec/ThinkPHPGUI) #### Weblogic - [CVE-2024-21006 v1.0](https://github.com/dadvlingd/CVE-2024-21006) - | [WeblogicTool v1.3](https://github.com/KimJun1010/WeblogicTool) WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动) @@ -993,7 +993,7 @@ #### django - [djangohunter](https://github.com/jimywork/djangohunter) Tool designed to help identify incorrectly configured Django applicati... #### docker -- [DockerApiRCE](https://github.com/0xchang/DockerApiRCE) +- [DockerApiRCE v0.4](https://github.com/0xchang/DockerApiRCE) DockerApiRCE #### joom - | [joomscan 0.0.7](https://github.com/OWASP/joomscan) OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/ #### vmware @@ -1015,7 +1015,7 @@ - | [RuoYiExploitGUI v1.0](https://github.com/charonlight/RuoYiExploitGUI) 若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具 - [Ruoyi-All](https://github.com/passer-W/Ruoyi-All) #### 赛蓝企业管理系统 -- [CailsoftVulCheck](https://github.com/Seven1an/CailsoftVulCheck) +- [CailsoftVulCheck v0.2](https://github.com/Seven1an/CailsoftVulCheck) 一款基于Go语言编写,针对赛蓝企业管理系统的漏洞检测工具 ### 信息泄露漏洞 #### .DS_Store泄露 - | [ds_store_exp](https://github.com/lijiejie/ds_store_exp) A .DS_Store file disclosure exploit. It parses .DS_Store file and do... @@ -1081,7 +1081,7 @@ - [Interactsh | Web Client](https://app.interactsh.com/#/) - [Just a moment...](https://dig.pm) - [Just a moment...](https://dig.pm/) -- [Plumb](https://github.com/0x584A/Plumb) +- [Plumb](https://github.com/0x584A/Plumb) 一个轮子,用于渗透测试优化的 DNS/HTTP 日志工具,简洁、轻便、更易于使用。 - [CallBack.Red Dns、Http、Rmi、Ldap Log、CmdtoDNSLog](https://www.callback.red) - [T00ls | 低调求发展 - 潜心习安全](https://www.t00ls.com/dnslog.html) #### 匿名短信 @@ -1239,6 +1239,7 @@ - [DNSLog](https://github.com/BugScanTeam/DNSLog) DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。 - [phpggc](https://github.com/ambionics/phpggc) - [AuxTools](https://github.com/doimet/AuxTools) +- [ysoserial.net](https://github.com/pwntester/ysoserial.net) ### 漏洞文库 - [wiki](https://github.com/wy876/wiki) 漏洞文库 wiki.wy876.cn - [POC POC2024914](https://github.com/wy876/POC) 收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。 @@ -2867,6 +2868,7 @@ - [Hello-Java-Sec v1.11](https://github.com/j3ers3/Hello-Java-Sec) ☕️ Java Security,安全编码和代码审计 - [VulApps](https://github.com/Medicean/VulApps) 快速搭建各种漏洞环境(Various vulnerability environment) - [hackademic](https://github.com/Hackademic/hackademic) the main hackademic code repository +- [JavaVul](https://github.com/lokerxx/JavaVul) ### 风控系统 - [nebula 1.1.2](https://github.com/threathunterX/nebula) "星云"业务风控系统,主工程 - [aswan](https://github.com/momosecurity/aswan) 陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。 @@ -3130,6 +3132,8 @@ - [js-cookie-monitor-debugger-hook v0.11](https://github.com/JSREI/js-cookie-monitor-debugger-hook) js cookie逆向利器:js cookie变动监控可视化工具 & js cookie ... ### webpack - [渔滒 / webpack_ast · GitCode](https://gitcode.net/zjq592767809/webpack_ast) +### 靶场 +- [encrypt-labs](https://github.com/SwagXz/encrypt-labs) ### 验证码 #### 极验 - [Geetest-AST-](https://github.com/daisixuan/Geetest-AST-) 一键反混淆所有版本的极验混淆JS diff --git a/data.json b/data.json index eb2460b..f2976d4 100644 --- a/data.json +++ b/data.json @@ -19310,5 +19310,192 @@ "status_code": 403, "title": "fw_error_www", "bucket": true + }, + "https://github.com/Raka-loah/SRK-Toolbox": { + "created_at": "2024-07-04 02:47:15", + "description": "SRK Toolbox - a web app (based on CyberChef) for encryption, encoding, compression and data analysis, translated to Chinese locale", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "v10.19.0", + "commit_date": "2024-07-04 02:47:15", + "release_date": "2024-07-04 02:54:18", + "release_message": "详情请参考[SRK Toolbox CHANGELOG](https://github.com/Raka-loah/SRK-Toolbox/blob/master/CHANGELOG_SRKTOOLBOX.md)和CyberChef原版[CHANGELOG](https://github.com/gchq/CyberChef/blob/master/CHANGELOG.md)以及[commit messages](https://github.com/gchq/CyberChef/commits/master)。", + "release_tag": "v10.19.0" + }, + "https://github.com/jin-stuff/foremost": { + "created_at": "2016-02-05 01:20:05", + "description": "Compile foremost for windows so it can run without cygwin. Check README for instruction to compile for windows.", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "added binaries for mac, linux, windows", + "commit_date": "2016-02-05 03:13:42" + }, + "https://github.com/cha512/rust-reversing-helper": { + "created_at": "2018-02-14 03:23:08", + "description": "Rust reversing helper script", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "buf fix", + "commit_date": "2021-12-16 12:01:33" + }, + "https://github.com/sibears/IDAGolangHelper": { + "created_at": "2017-11-04 15:32:45", + "description": "Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary", + "updated_at": "2024-12-03 11:08:16" + }, + "https://github.com/strazzere/golang_loader_assist": { + "created_at": "2020-01-16 02:49:59", + "description": "Making GO reversing easier in IDA Pro", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Update README.md (#12)\n\nFix todo markers", + "commit_date": "2020-06-22 21:45:14", + "release_date": "2020-01-16 03:09:35", + "release_message": "", + "release_tag": "7.4.191112-python3-compliant" + }, + "https://github.com/Konloch/bytecode-viewer": { + "created_at": "2023-12-18 07:43:53", + "description": "A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)", + "updated_at": "2024-12-03 11:08:16", + "release_date": "2023-12-18 08:07:25", + "release_message": "# Notable Changes\r\n* [Detect language from computer wide language settings](https://github.com/Konloch/bytecode-viewer/commit/141ea98548b74ed1bf4ac6247960e462656e8515) - @Konloch\r\n* [New Window Theme Default: Dark Theme](https://github.com/Konloch/bytecode-viewer/commit/cbeb990d3fe995505792d49b7a7069c391f49ecd) - @Konloch \r\n* [Add Auto Open Search Option](https://github.com/Konloch/bytecode-viewer/commit/4f65ffdea17219c86422f61ec8f7d7886a86a18b) - @Konloch \r\n* [Add Looping Search For Non-Exact](https://github.com/Konloch/bytecode-viewer/commit/d96aa2b63aa6564ff10be0d77f459877b665b0ed) - @Konloch \r\n* [Update dependencies again](https://github.com/Konloch/bytecode-viewer/commit/1f782399add6ff786cf6e81e069d2424a168e18b) - @ThexXTURBOXx \r\n* [Update dependencies](https://github.com/Konloch/bytecode-viewer/commit/cdc8dc85812ffb043e8ee930083dee345c54f322) - @ThexXTURBOXx \r\n* [Add Popup Menu for close Tabs](https://github.com/Konloch/bytecode-viewer/commit/622598acf1eda22e87383950c79dcf68501a9478) - @sinyear \r\n* [Update dependencies](https://github.com/Konloch/bytecode-viewer/commit/9447f4ee2f921ff891a7c234ae2cd2e1eb8815cc) - @ThexXTURBOXx \r\n* [Add dex2jar exception handler](https://github.com/Konloch/bytecode-viewer/commit/ebdf3897248a986f53c682258b29b00e75f61fd2) - @ThexXTURBOXx \r\n* [Removed last version of dnd. Added dnd support from weisJ theme. Also…](https://github.com/Konloch/bytecode-viewer/commit/e6cdd92baec6282b352a42de1d4c1f952caf0fff) - @Bl3nd \r\n* [Fix many DnD errors related to](https://github.com/Konloch/bytecode-viewer/commit/f006a3a0e64fe8661be764e473b73136c5ba02be) https://github.com/Konloch/bytecode-viewer/pull/462 @ThexXTURBOXx \r\n* [Swap to SafeYAML](https://github.com/Konloch/bytecode-viewer/commit/91858a74b5ccf74bb8a6744b91b79f0370f6a9e8) - @Konloch \r\n* [Update HTTPRequest Library](https://github.com/Konloch/bytecode-viewer/commit/425772555e599f274c84db1f57f4da5d4e30c23e) - @Konloch \r\n* [Fixed exception when clicking a class that's already open.](https://github.com/Konloch/bytecode-viewer/commit/aa9b4bacf42bd7d8e758d8d08050005f6f808c75) - @Bl3nd \r\n* [Enabled tabs to be rearranged. Did not add functionality for a tab to…](https://github.com/Konloch/bytecode-viewer/commit/218de052e0693a8b857f13c816b410467fafd838) - @Bl3nd \r\n* [Update dependencies as of this commit date](https://github.com/Konloch/bytecode-viewer/commit/8a3fbcf86a8045dded63814385fdafd06823fcd5) - @nick-botticelli \r\n* [Fix FernFlower \"Rename ambiguous classes and class elements\".](https://github.com/Konloch/bytecode-viewer/commit/e4e511bf3d60cb64b361078914b8c9df5ec8561f) - @Bl3nd \r\n* [Fix dex2jar issues](https://github.com/Konloch/bytecode-viewer/commit/c3d94e42351b381e784ec46d9b04aa99edd6132a) - @ThexXTURBOXx \r\n* [Optimized resource tree building](https://github.com/Konloch/bytecode-viewer/commit/eaec4235148b2458869e573008d446b57c771643) - @majonez\r\n* [Update dependencies](https://github.com/Konloch/bytecode-viewer/commit/0c85b2bb23671339e7190f84e9e5db7e421297bd) @ThexXTURBOXx \r\n* [Malicious Code Scanner Fix](https://github.com/Konloch/bytecode-viewer/commit/55eaafd2d18fc469cad0d8c4c58ac8e54979c882) - @Konloch \r\n* [Add ASMifier support](https://github.com/Konloch/bytecode-viewer/commit/0d221dbca59908036b05d1a4b0064821a161e61c) - @nick-botticelli \r\n* [Change reference to -decompiler-list to -list](https://github.com/Konloch/bytecode-viewer/commit/56b3a72c25d4892090cb8544a2d5d03f54d8901a) - @nick-botticelli \r\n* [Replace icons with more modern svg variants](https://github.com/Konloch/bytecode-viewer/commit/2cb9b80815e420a83c3682753b12e2c8466bed79) - @weisJ\r\n* [Update dependencies](https://github.com/Konloch/bytecode-viewer/commit/d75cda371d1af11febf3d055266f4d209b449823) - @ThexXTURBOXx \r\n* [Update darklaf to version 3.0.0](https://github.com/Konloch/bytecode-viewer/commit/a19be490f712094f947e3870f97b99e6175257a4) - @weisJ \r\n* [Fixed a lot of issues related to the GUI](https://github.com/Konloch/bytecode-viewer/commit/eded177040b531492eeca9de1157b22909a7784a) - @GraxCode \r\n* [Better looking tab close button.](https://github.com/Konloch/bytecode-viewer/commit/fb4a15f0c3fb00191404551de68975b3ea201ac3) - @GraxCode \r\n* Dex2Jar is now pulled from Maven Central - @ThexXTURBOXx \r\n* And more! Thank you to everyone who has contributed to this patch. @ThexXTURBOXx / @Konloch / @GraxCode / @weisJ / @nick-botticelli / @majonez / @Bl3nd / @sinyear \r\n\r\n# Note\r\nIf you encounter any issues, try an older version: [v2.11.2](https://github.com/Konloch/bytecode-viewer/releases/tag/v2.11.2), [v2.10.16](https://github.com/Konloch/bytecode-viewer/releases/tag/v2.10.16)\r\n\r\nIf you find any bugs just [open up a GitHub issue](https://github.com/Konloch/bytecode-viewer/issues/new) or email me at Konloch@gmail.com", + "release_tag": "v2.12" + }, + "https://github.com/matiasb/unpy2exe": { + "created_at": "2011-06-04 19:49:01", + "description": "Extract .pyc files from executables created with py2exe", + "updated_at": "2024-12-03 11:08:16" + }, + "https://github.com/pyinstxtractor/pyinstxtractor-ng": { + "created_at": "2024-08-25 09:20:34", + "description": "PyInstaller Extractor Next Generation", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Bump xdis version", + "commit_date": "2024-08-25 09:20:34", + "release_date": "2024-08-25 09:22:53", + "release_message": "", + "release_tag": "2024.08.25" + }, + "https://github.com/LJY-21/Length_Extension_Attack_for_SM3.py": { + "commit_message": "Initial commit", + "commit_date": "2022-07-30 23:40:59", + "updated_at": "2024-12-03 11:08:16" + }, + "https://github.com/w181496/Web-CTF-Cheatsheet": { + "created_at": "2017-12-14 15:19:53", + "description": "Web CTF CheatSheet 🐈", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "update", + "commit_date": "2024-09-10 06:45:26" + }, + "https://github.com/igdmapps/igdm": { + "created_at": "2022-04-18 09:25:06", + "release_date": "2022-04-18 10:22:07", + "release_message": "* Fix login flow from returning 404 errors\r\n* Fix broken media messages", + "release_tag": "v3.0.4", + "updated_at": "2024-12-03 11:08:16" + }, + "https://github.com/Lymphatus/caesium-image-compressor": { + "created_at": "2024-10-27 15:15:26", + "description": "Caesium is an image compression software that helps you store, send and share digital pictures, supporting JPG, PNG, WebP and TIFF formats. You can quickly reduce the file size (and resolution, if you want) by preserving the overall quality of the image.", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "2.8.2 bump", + "commit_date": "2024-10-27 15:15:26", + "release_date": "2024-10-27 15:38:07", + "release_message": "## Bugfixes\r\n- Hotfix on dialog prompts #314\r\n\r\n**Full Changelog**: https://github.com/Lymphatus/caesium-image-compressor/compare/v2.8.1...v2.8.2", + "release_tag": "v2.8.2" + }, + "https://github.com/25H/Maya": { + "commit_message": "Update README.md", + "commit_date": "2024-06-17 15:29:43", + "updated_at": "2024-12-03 11:08:16", + "created_at": "2023-05-25 00:36:53", + "release_date": "2023-05-28 03:06:11", + "release_message": "- 启用 全新的版本号(主.次.修正.构建)\r\n- 优化 搜索执行方式\r\n- 优化 相应速度\r\n- 修复 部分已知Bug", + "release_tag": "13.6.0.230528" + }, + "https://github.com/Chuyu-Team/Dism-Multi-language": { + "created_at": "2023-03-26 08:30:21", + "description": "Dism++ Multi-language Support & BUG Report", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Merge pull request #1050 from Henry2o1o/patch-11\n\nother translator", + "commit_date": "2024-03-17 01:11:15", + "release_date": "2023-03-26 08:38:36", + "release_message": "## 更新日志\r\n1. 解决清理规则误杀wegane账号问题(感谢 Tsubasa)\r\n2. 添加新清理规则“NuGet包缓存”\r\n\r\n> 重要提示:此更新仅仅是在Dism++ 10.1.1002.1的基础上解决了清理规则的一些问题!!!不要太惊喜。\r\n> 由于一直在沉迷与UI库开发,Dism++暂时不会拥有重量级更新。相关新功能以及Bug修复未来计划解决。\r\n\r\n## 后记\r\n* 由于不可抗力因素 Dism++ E 群也被封,但是Dism++ B 群任然可用,群号为 469732645\r\n* 如果不希望在 QQ 群内进行讨论,也可以加入 Telegram 频道了解相关信息,链接为 https://t.me/dismplus", + "release_tag": "v10.1.1002.2" + }, + "https://github.com/cinience/RedisStudio": { + "created_at": "2015-04-15 02:34:57", + "description": "RedisStudio Redis GUI client(tool) for windows", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Merge pull request #28 from bryant1410/master\n\nFix broken headings in Markdown files", + "commit_date": "2017-04-17 10:27:46", + "release_date": "2015-04-15 02:49:18", + "release_message": "- Fix list model\n", + "release_tag": "0.1.5" + }, + "https://github.com/TongchengOpenSource/AppScan": { + "created_at": "2024-05-26 11:24:39", + "description": "安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。", + "updated_at": "2024-12-03 11:08:16", + "release_date": "2024-05-26 11:29:26", + "release_message": "> release版本更新说明包括以往的pre版本更新日志\r\n## 🆕新功能\r\n- 修复AndroidID误报\r\n- SDK名单新增quickGame匹配\r\n## 💯优化\r\n- 丰富安卓ID触发场景\r\n- 丰富获取安装app信息触发场景\r\n## 🐛修复\r\n- 打标信息缺失 https://github.com/TongchengOpenSource/AppScan/issues/64", + "release_tag": "2.1.5" + }, + "https://github.com/Conan924/PostHikvision": { + "created_at": "2024-10-08 07:48:33", + "description": "哥斯拉Hikvision综合安防后渗透插件,运行中心/web前台/MinIO 配置提取(解密)重置密码,还原密码。", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Add files via upload", + "commit_date": "2024-10-08 07:48:33", + "release_date": "2024-10-08 07:50:40", + "release_message": "", + "release_tag": "V1.0" + }, + "https://github.com/WormChickenWizard/hikvision-decrypter": { + "created_at": "2020-05-30 02:42:24", + "description": "A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Successor to my hikvision-xor-decrypter", + "updated_at": "2024-12-03 11:08:16", + "release_date": "2020-05-30 03:04:47", + "release_message": "The initial release of the hikvision decrypter application. As of now, it includes only the basic functionality of opening, saving, encrypting, and decrypting. **Warning:** So far, it has not been tested on actual hardware so if you were going to modify an unencrypted database with a hex editor, re-encrypt it, and upload it to a camera, it could brick your camera.", + "release_tag": "v1.0" + }, + "https://github.com/CllmsyK/YYBaby-Spring_Scan": { + "created_at": "2024-09-02 05:10:46", + "description": "一款针对Spring框架的漏洞扫描及漏洞利用图形化工具", + "updated_at": "2024-12-03 11:08:16", + "release_date": "2024-09-02 05:17:45", + "release_message": "1. 新增heapdump内存分析内置,添加文件读取利用方式;修复文件读取bug;增添bypass_pyload,bypass_dir;\r\n2. 修复路由扫描bug,新增YAML_RCE,H2_Database_JNDI;新增CVE-2024-22243和CVE-2024-22257;\r\n\r\nTools By:Cllmsy_K;\r\n该工具仅检测网站是否存在安全漏洞,仅用作授权测试;严禁用于非法途径,严禁用于商业目的,否则后果自负;", + "release_tag": "YYBaby_v0.9" + }, + "https://github.com/AgonySec/ThinkPHPGUI": { + "created_at": "2024-09-22 13:39:41", + "description": "使用JAVAFX写了一个Thinkphp的GUI漏洞检测利用工具", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "更新readme文件", + "commit_date": "2024-11-12 03:27:17", + "release_date": "2024-09-22 13:43:36", + "release_message": "- Java8执行jar包\r\n- java -jar ThinkPHPGUI.jar", + "release_tag": "ThinkPHPGUI_V1" + }, + "https://github.com/0xchang/DockerApiRCE": { + "created_at": "2024-10-22 17:31:46", + "description": "DockerApiRCE", + "updated_at": "2024-12-03 11:08:16", + "release_date": "2024-10-22 17:33:11", + "release_message": "新增查询所有特权模式容器\r\n新增添加特权模式容器\r\n修复使用代理时https证书问题", + "release_tag": "v0.4" + }, + "https://github.com/Seven1an/CailsoftVulCheck": { + "created_at": "2024-10-02 10:44:37", + "description": "一款基于Go语言编写,针对赛蓝企业管理系统的漏洞检测工具", + "updated_at": "2024-12-03 11:08:16", + "commit_message": "Add HTTPS detection", + "commit_date": "2024-10-02 11:24:05", + "release_date": "2024-10-02 11:11:37", + "release_message": "1、禁用证书验证,完善了不能检测https协议的情况", + "release_tag": "v0.2" + }, + "https://github.com/0x584A/Plumb": { + "created_at": "2024-09-26 16:17:42", + "description": "一个轮子,用于渗透测试优化的 DNS/HTTP 日志工具,简洁、轻便、更易于使用。", + "updated_at": "2024-12-03 11:08:16" } } \ No newline at end of file diff --git a/repos.yaml b/repos.yaml index c0787d8..39beff9 100644 --- a/repos.yaml +++ b/repos.yaml @@ -1225,6 +1225,7 @@ CTF: - https://github.com/lanyi1998/DNSlog-GO - https://github.com/mbechler/marshalsec - https://github.com/pimps/JNDI-Exploit-Kit + - https://github.com/pwntester/ysoserial.net - https://github.com/qi4L/JYso - https://github.com/qianxiao996/R-Knife - https://github.com/r00tSe7en/JNDIMonitor @@ -2865,6 +2866,7 @@ CTF: - https://github.com/cliffe/secgen - https://github.com/fofapro/vulfocus - https://github.com/j3ers3/Hello-Java-Sec + - https://github.com/lokerxx/JavaVul - https://github.com/vulhub/vulhub 风控系统: - https://gitee.com/freshday/radar @@ -3129,6 +3131,8 @@ CTF: - https://github.com/JSREI/js-cookie-monitor-debugger-hook webpack: - https://gitcode.net/zjq592767809/webpack_ast + 靶场: + - https://github.com/SwagXz/encrypt-labs 验证码: 极验: - https://github.com/daisixuan/Geetest-AST-