{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"vulfocus","owner":"Be-Gay-Security-Team","isFork":true,"description":"🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":487,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-11T03:30:04.135Z"}},{"type":"Public","name":"NacosRce","owner":"Be-Gay-Security-Team","isFork":true,"description":"Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":86,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-07T09:03:48.912Z"}},{"type":"Public","name":"qax-vpn","owner":"Be-Gay-Security-Team","isFork":false,"description":"奇安信VPN存在未授权用户遍历漏洞导致任意账号密码修改漏洞[ikun版]","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T09:11:38.458Z"}},{"type":"Public","name":"qax-vpn-2vulns","owner":"Be-Gay-Security-Team","isFork":false,"description":"奇安信VPN存在任意账号密码修改漏洞以及未授权管理用户遍历漏洞","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-07T03:04:35.425Z"}},{"type":"Public","name":"aljcscan","owner":"Be-Gay-Security-Team","isFork":true,"description":"基于爬虫工具批量暗链检查、敏感信息泄露、敏感关键字检查。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-23T07:25:04.794Z"}},{"type":"Public","name":"chatGPT-CodeReview","owner":"Be-Gay-Security-Team","isFork":true,"description":"这是一个调用chatGPT进行代码审计的工具","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":50,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-28T02:32:33.127Z"}},{"type":"Public","name":"Joker","owner":"Be-Gay-Security-Team","isFork":true,"description":"一款基于Http.sys的利用工具","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-07T03:46:07.172Z"}},{"type":"Public","name":"FastjsonScan","owner":"Be-Gay-Security-Team","isFork":true,"description":"Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":93,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-07T18:08:55.730Z"}},{"type":"Public","name":"LinuxCheck","owner":"Be-Gay-Security-Team","isFork":true,"description":"Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":373,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-24T08:27:14.422Z"}},{"type":"Public","name":"hack-fastjson-1.2.80","owner":"Be-Gay-Security-Team","isFork":true,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":63,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-16T10:07:31.721Z"}},{"type":"Public","name":"microwaveo","owner":"Be-Gay-Security-Team","isFork":true,"description":"将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":45,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-08T07:13:49.716Z"}},{"type":"Public","name":"OneForAll","owner":"Be-Gay-Security-Team","isFork":true,"description":"OneForAll是一款功能强大的子域收集工具","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1264,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T06:33:17.094Z"}},{"type":"Public","name":"commit-stream","owner":"Be-Gay-Security-Team","isFork":true,"description":"#OSINT tool for finding Github repositories by extracting commit logs in real time from the Github event API","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T06:33:05.126Z"}},{"type":"Public","name":"fuzzDicts","owner":"Be-Gay-Security-Team","isFork":true,"description":"Web Pentesting Fuzz 字典,一个就够了。","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2384,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T06:32:51.291Z"}},{"type":"Public","name":"Erebus","owner":"Be-Gay-Security-Team","isFork":true,"description":"CobaltStrike后渗透测试插件","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":210,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T06:32:32.330Z"}},{"type":"Public","name":"JSP-Webshells","owner":"Be-Gay-Security-Team","isFork":true,"description":"Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":316,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T06:32:16.267Z"}},{"type":"Public","name":"MYExploit","owner":"Be-Gay-Security-Team","isFork":true,"description":"OAExploit一款基于产品的一键扫描工具。","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":196,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-08T05:43:32.874Z"}},{"type":"Public","name":"TcpTunnel","owner":"Be-Gay-Security-Team","isFork":true,"description":"tcp端口复用程序","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-07T10:43:57.474Z"}},{"type":"Public","name":"Learn-Web-Hacking","owner":"Be-Gay-Security-Team","isFork":true,"description":"Study Notes For Web Hacking / Web安全学习笔记","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":834,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-23T01:56:33.491Z"}},{"type":"Public","name":"scan4all","owner":"Be-Gay-Security-Team","isFork":true,"description":"Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":641,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-07-20T00:31:32.757Z"}},{"type":"Public","name":"Yasso","owner":"Be-Gay-Security-Team","isFork":true,"description":"强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":272,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-09T05:49:04.573Z"}},{"type":"Public","name":"RouteVulScan","owner":"Be-Gay-Security-Team","isFork":true,"description":"Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":78,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-07T07:30:30.749Z"}},{"type":"Public","name":"WeChatUserDB","owner":"Be-Gay-Security-Team","isFork":true,"description":"GetWeChat DBPassword&&UserInfo(PC数据库密码以及相关微信用户信息)","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":103,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-06T09:59:43.599Z"}},{"type":"Public","name":"Memoryshell-JavaALL","owner":"Be-Gay-Security-Team","isFork":true,"description":"收集内存马打入方式","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":47,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-20T09:01:17.320Z"}},{"type":"Public","name":"awesome-pentest-note","owner":"Be-Gay-Security-Team","isFork":true,"description":"Penetration Test ☞ Experience/thought/summary","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":245,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-04-11T16:45:11.981Z"}},{"type":"Public","name":"ysoserial-for-woodpecker","owner":"Be-Gay-Security-Team","isFork":true,"description":"给woodpecker框架量身定制的ysoserial","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":66,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-23T10:14:19.851Z"}},{"type":"Public","name":"InjectJDBC","owner":"Be-Gay-Security-Team","isFork":true,"description":"注入JVM进程 动态获取目标进程连接的数据库","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-06T16:48:29.651Z"}},{"type":"Public","name":"fridaUiTools","owner":"Be-Gay-Security-Team","isFork":true,"description":"frida工具的缝合怪","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":373,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-28T14:30:34.424Z"}},{"type":"Public","name":"FindShell","owner":"Be-Gay-Security-Team","isFork":true,"description":"内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-19T15:16:15.775Z"}},{"type":"Public","name":"JavaSecInterview","owner":"Be-Gay-Security-Team","isFork":true,"description":"打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":279,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-14T07:05:54.792Z"}}],"repositoryCount":61,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}