Benjamin (Benjamin1901)

Benjamin1901

Geek Repo

Company:No

Location:HB

Home Page:http://sina.lt/fVS5

Github PK Tool:Github PK Tool

Benjamin's repositories

Spider_DouBan_Book

豆瓣图书爬虫(Java)

Language:JavaStargazers:24Issues:0Issues:0

spider_dai_lian_tong

爬取王者农药代练通订单信息

AgentInjectTool

改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:1Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CodeReviewTools

通过正则搜索、批量反编译特定Jar包中的class名称

Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

Fanwei-ecology-rce

泛微ecology rce

Stargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:1Issues:0

InjectLib

基于Ruby编写的命令行注入版本

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Stargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

jeecg-boot

「企业级低代码平台」前后端分离架构SpringBoot 2.x,SpringCloud,Ant Design&Vue,Mybatis-plus,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失灵活性。

License:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

JSPHorse

Super JSP Webshell

License:Apache-2.0Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

License:Apache-2.0Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

weblogic_exploit

weblogic漏洞利用工具

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Stargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0

ysoserial2

ysoserial for su18

License:MITStargazers:0Issues:0Issues:0