Smi1e (Smi1eSEC)

Smi1eSEC

Geek Repo

Location:Hangzhou

Home Page:https://www.smi1e.top

Twitter:@Smi1eSEC

Github PK Tool:Github PK Tool

Smi1e's starred repositories

HowToLiveLonger

程序员延寿指南 | A programmer's guide to live longer

CS-Base

图解计算机网络、操作系统、计算机组成、数据库,共 1000 张图 + 50 万字,破除晦涩难懂的计算机基础知识,让天下没有难懂的八股文!🚀 在线阅读:https://xiaolincoding.com

Shadowrocket-ADBlock-Rules-Forever

提供多款 Shadowrocket 规则,拥有强劲的广告过滤功能。每日8时重新构建规则。

LuLu

LuLu is the free macOS firewall

Language:Objective-CLicense:GPL-3.0Stargazers:9741Issues:149Issues:596

spring-reading

涵盖了 Spring 框架的核心概念和关键功能,包括控制反转(IOC)容器的使用,面向切面编程(AOP)的原理与实践,事务管理的方式与实现,Spring MVC 的流程与控制器工作机制,以及 Spring 中数据访问、安全、Boot 自动配置等方面的深入研究。此外,它还包含了 Spring 事件机制的应用、高级主题如缓存抽象和响应式编程,以及对 Spring 源码的编程风格与设计模式的深入探讨。

Language:JavaLicense:MITStargazers:8097Issues:137Issues:31

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:3228Issues:96Issues:390

chsrc

chsrc 全平台通用换源工具与框架. Change Source everywhere for every software

Language:CLicense:GPL-3.0Stargazers:3030Issues:14Issues:49

pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:2846Issues:56Issues:82

openai-scf-proxy

使用腾讯云函数一分钟搭建 OpenAI 免翻墙代理

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1364Issues:16Issues:62

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:1176Issues:29Issues:42

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

review-2023

二〇二三年的年终总结都写好了吗?

Cisco-Images-for-GNS3-and-EVE-NG

Free Images for EVE-NG and GNS3 containing routers, switches,Firewalls and other appliances, including Cisco, Fortigate, Palo Alto, Sophos and more. Master the art of networking and improve your skills!, our repository provides a one-stop solution for a comprehensive hands-on experience.

Language:HTMLLicense:Apache-2.0Stargazers:615Issues:25Issues:12

jmet

Java Message Exploitation Tool

Language:JavaLicense:MITStargazers:493Issues:14Issues:6

JarEditor

IDEA plugin for directly editing and modifying files in jar without decompression. (一款无需解压直接编辑修改jar包内文件的IDEA插件)

Language:JavaLicense:Apache-2.0Stargazers:476Issues:5Issues:13

guide-idea-plugin

IDEA Plugin 插件开发可以帮助研发人员提升能效,解决一些实际场景中的共性问题。但最近在折腾IDEA插件开发的时候,市面的资料确实不多,也没有成体系完整的开发指导手册,所以就遇到了很多不知道就不会的事情,需要一点点查询搜索源码、验证API接口,最终把各项功能实现,当然在这个过程中也确实踩了不少坑!接下来在这个专栏会把一些关于 IDEA 插件开发用到的各项知识做成案例输出出来,帮助有需要的研发伙伴,一起建设 IDEA Plugin

Language:JavaLicense:Apache-2.0Stargazers:411Issues:9Issues:2

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

jrasp-agent

专注于JVM的运行时防御系统RASP

siyuan-unlock

思源笔记免登录版本;可以不登录使用同步功能

Language:TypeScriptLicense:AGPL-3.0Stargazers:274Issues:6Issues:20

react-native-decompiler

Decompile React Native Android/IOS Bundle.

Language:TypeScriptLicense:AGPL-3.0Stargazers:267Issues:8Issues:16

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

mac-initialize

💻 Mac 开光指南(V2),为你的新 Mac 系统提供一份快速食用方法

License:NOASSERTIONStargazers:252Issues:7Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:249Issues:3Issues:0

corax-community

Corax for Java: A general static analysis framework for java code checking.

Language:KotlinLicense:LGPL-2.1Stargazers:225Issues:4Issues:6

Deserial_Sink_With_JDBC

Some ReadObject Sink With JDBC

Language:JavaStargazers:177Issues:1Issues:0

syplugin-document-search

Siyuan Note Plugin: Document-based Global Search

Language:TypeScriptLicense:MITStargazers:6Issues:1Issues:11