medi0cr1ty's repositories

sliver-webhook

sliver-webhook 实现上线通知

Language:PythonStargazers:24Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:1Issues:0Issues:0

Algo-Quicksheet

Quicksheet for Algorithms

Language:TeXLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Chat2DB

🔥 🔥 🔥 An intelligent and versatile general-purpose SQL client and reporting tool for databases which integrates ChatGPT capabilities.(智能的通用数据库SQL客户端和报表工具)

License:Apache-2.0Stargazers:0Issues:0Issues:0

code2sec.com

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-25641-Proof-of-Concept

Apache/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets

Language:JavaStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

HackingResource

“玄魂工作室--安全圈” 知识星球内资源汇总

License:MITStargazers:0Issues:0Issues:0

IntelliJ-IDEA-Tutorial

IntelliJ IDEA 简体中文专题教程

License:GPL-2.0Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

java-sec-code

Java常见通用漏洞和修复的代码以及利用payload

Language:JavaStargazers:0Issues:1Issues:0

NYADB2

NYADB2

Language:GoStargazers:0Issues:1Issues:0

OS67

a unix-like toy kernel.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

papers

my open papers

Stargazers:0Issues:0Issues:0

Pentest-tools

内网渗透工具

Language:PowerShellStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

spring-boot-examples

about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。

Language:JavaStargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Stargazers:0Issues:0Issues:0

xsser

From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xssValidator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0