Lucifaer

Lucifaer

Geek Repo

Company:Alibaba

Home Page:https://lucifaer.com

Twitter:@Lucifaer1

Github PK Tool:Github PK Tool

Lucifaer's repositories

resty

Simple HTTP and REST client library for Go

License:MITStargazers:0Issues:0Issues:0

obsidian-links-viewer

Custom the displayment of outgoing links in viewer

Language:TypeScriptStargazers:1Issues:0Issues:0

Sniper

Python3实现,将认为有保存价值的文章打印成pdf,并根据自己的分组策略自动上传到Dropbox

Language:PythonStargazers:7Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Stargazers:0Issues:0Issues:0
Stargazers:2Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Stargazers:0Issues:0Issues:0

Godzilla-1

哥斯拉

Stargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

License:Apache-2.0Stargazers:0Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:0Issues:0Issues:0

Joker

一个Java攻击框架

Language:JavaStargazers:24Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

License:Apache-2.0Stargazers:3Issues:0Issues:0

codeql

GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

head_first_javarasp

一些Java RASP demo

Stargazers:11Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:0Issues:0Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:2Issues:0Issues:0
Language:JavaStargazers:5Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:2Issues:0Issues:0

OSCP-60days

OSCP All Tools are Here ...!! ***

Language:ShellStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:1Issues:0Issues:0

Horizon

自己慢慢完善的一个爬虫小框架

Language:PythonStargazers:2Issues:0Issues:0