Leekeey's repositories

-Baseline-check

windows和linux基线检查,配套自动化检查脚本。纯手打。

Language:ShellStargazers:0Issues:0Issues:0

architect-awesome

后端架构师技术图谱

Stargazers:0Issues:0Issues:0

architecture.of.internet-product

互联网公司技术架构,微信/淘宝/微博/腾讯/阿里/美团点评/百度/Google/Facebook/Amazon/eBay的架构,欢迎PR补充

Stargazers:0Issues:0Issues:0

BKDocs

蓝鲸文档中心

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite_403Bypasser

Burpsuite Extension to bypass 403 restricted directory

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-37580

CVE-2021-37580的poc

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

JavaGuide

「Java学习+面试指南」一份涵盖大部分Java程序员所需要掌握的核心知识。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:0Issues:0

Learning_summary

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Stargazers:0Issues:0Issues:0

Markdown-Resume

⭐️ Markdown 简历模版

Language:HTMLStargazers:0Issues:0Issues:0

nginx_log_check

Nginx日志安全分析脚本

Language:ShellStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

risk-management-note

🧯风险控制笔记,适用于互联网企业

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

toBeBetterJavaer

一份通俗易懂、风趣幽默的Java学习指南,内容涵盖Java基础、Java并发编程、Java虚拟机、Java企业级开发、Java面试等核心知识点。学Java,就认准Java 程序员进阶之路😄

Language:JavaStargazers:0Issues:0Issues:0

wealth1

财富资料库

Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

YNM3000

要你命三千,集多种渗透工具于一身的终极武器霸王。

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0