老公's starred repositories

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Language:JavaStargazers:1400Issues:0Issues:0

PHP-binary-bugs

PHP binary bugs advisory

Language:PythonStargazers:179Issues:0Issues:0

Recaf

The modern Java bytecode editor

Language:JavaLicense:MITStargazers:5971Issues:0Issues:0

pseudo-protocals-digger

system pseudo protocals digger for windows -- Windows 系统下的伪协议查看工具

Language:PythonStargazers:11Issues:0Issues:0

gradejs

GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.

Language:TypeScriptLicense:MITStargazers:407Issues:0Issues:0

CVE-2021-4034-NoGCC

CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境

Language:CStargazers:76Issues:0Issues:0

poc-cve-2021-4034

PoC for CVE-2021-4034 dubbed pwnkit

Language:GoLicense:MITStargazers:112Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1280Issues:0Issues:0

cpp_disassembly_code

C++反汇编与逆向分析技术揭秘源码

Language:MaxStargazers:5Issues:0Issues:0

CSAPP-Labs

Solutions and Notes for Labs of Computer Systems: A Programmer's Perspective 3rd Editon // 《深入理解计算机系统》第三版的实验文件、解答与笔记

Language:CStargazers:2411Issues:0Issues:0
Language:JavaStargazers:276Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Language:ShellStargazers:1920Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:1502Issues:0Issues:0
Language:CStargazers:219Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:345Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Language:JavaStargazers:794Issues:0Issues:0

BrowserSecurity

我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料

Language:HTMLStargazers:63Issues:0Issues:0

spring-view-manipulation

When MVC magic turns black

Language:JavaStargazers:280Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Language:JavaLicense:Apache-2.0Stargazers:584Issues:0Issues:0

ysoserial

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Language:JavaLicense:MITStargazers:616Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Language:JavaStargazers:931Issues:0Issues:0

exploits

'>"><img src=x onerror=alert(1) /><b>asd</b>

Language:JavaScriptStargazers:45Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:66706Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:7750Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:875Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:9494Issues:0Issues:0

heapdump_tool

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

Stargazers:1257Issues:0Issues:0

Java

java

Language:JavaStargazers:54Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Language:JavaStargazers:511Issues:0Issues:0