南溟NaN (Southseast)

Southseast

Geek Repo

Company:Azkaban

Location:Antarctica

Home Page:https://southsea.st

Twitter:@Southseast

Github PK Tool:Github PK Tool


Organizations
AmemachiF

南溟NaN's repositories

Zend_Decode

一个缝合的Zend批量解密脚本。

Language:PHPLicense:AGPL-3.0Stargazers:9Issues:1Issues:1

PNG_Height_Steganography

CTF的MISC中根据CRC计算PNG隐写的图片高度。

Language:PythonStargazers:5Issues:0Issues:0

Attack_Defense_Framework

:muscle: :triangular_flag_on_post: A framework for CTF Attack with Defense Mode

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Language:PythonStargazers:0Issues:1Issues:0

cbr-doc

网安图书馆:文档。

Stargazers:0Issues:0Issues:0

chtholly_kanban

Chtholly_kanban 珂朵莉看板娘

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-36260

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

Language:PythonStargazers:0Issues:0Issues:0

Damocles

知识学爆

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

disqusjs-proxy

Using Now as Disqus API Proxy

Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

hexo-leancloud-counter-security

A plugin to fix a serious security bug in leancloud visitor counter for NexT.

Language:JavaScriptLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

i-SOON_CTF_2019

2019 第二届安洵杯 题目环境/源码

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

PentestNote

渗透测试☞经验/思路/想法/总结/笔记/面经. . .

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

vuepress-theme-resume

🐈 书写简洁优雅的前端程序员 markdown 简历,由 vuepress 驱动

Language:VueLicense:MITStargazers:0Issues:0Issues:0

WooyunDrops

Wooyun知识库,乌云知识库,https://wooyun.kieran.top

Language:HTMLStargazers:0Issues:0Issues:0