崖余 (Drun1baby)

Drun1baby

Geek Repo

Company:@Tencent

Location:China

Home Page:https://drun1baby.top

Github PK Tool:Github PK Tool

崖余's repositories

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaLicense:GPL-3.0Stargazers:869Issues:11Issues:2

CTF-Repo-2023

2023 各大 CTF 的比赛附件

Language:PHPStargazers:47Issues:1Issues:0

FineReportExploit

帆软报表漏洞检测工具

Language:PythonLicense:MITStargazers:34Issues:1Issues:0

JavaSecFilters

为了准备 AWD,写了个 Filter 的集合

Language:JavaStargazers:34Issues:1Issues:0

CTFReposityStore-2022

打过的 CTF 的附件

Language:JavaScriptStargazers:10Issues:1Issues:0

XSS_Payload_Collection

变形 XSS Payload 收集

jshERP_Evil_Plugin

华夏 ERP 最新版本恶意插件漏洞利用

Language:JavaStargazers:3Issues:1Issues:0

CTF-Repo-2024

2024 CTF Mainly Web Challenge Package

Language:PythonStargazers:2Issues:1Issues:0

GolangCrawler

记录一下 golang 爬虫学习

Language:GoStargazers:2Issues:1Issues:0

AndroidClass

安卓开发课设 —— 亚运点餐系统

Language:JavaStargazers:1Issues:1Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描

Language:GoLicense:MITStargazers:1Issues:0Issues:0

go-sqlmap

用 golang 重构 sqlmap

Language:GoStargazers:1Issues:1Issues:0

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Language:JavaStargazers:0Issues:0Issues:0

CVE-Reproduction-And-Analysis

CVE 漏洞复现与分析

Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

javaDeserializeLabs

Writeup for javaDeserializeLabs

Language:DockerfileStargazers:0Issues:0Issues:0

LeetCodeRepo

力扣刷题记录

Language:JavaStargazers:0Issues:1Issues:0

micro_service_seclab

Java漏洞靶场

Language:JavaStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Language:GoStargazers:0Issues:0Issues:0

Useful-Script

说不定真能看到有用的脚本

Language:PythonStargazers:0Issues:0Issues:0

WebSocketChattingRoom

一个基于 WebSocket 实现的在线聊天室

Language:CSSStargazers:0Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0

ysoserial_Drunkbaby

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0