ctr1a's repositories

Stargazers:0Issues:0Issues:0

aes-rsa-java

AES+RSA结合应用java示例

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

c---f

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

GIT

PUT LOCAL GIT

Stargazers:0Issues:0Issues:0

Hello-World

Git测试

Stargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

learngit

教程→ http://t.cn/zQ6LFwE 推送请使用UTF-8编码

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

License:Apache-2.0Stargazers:0Issues:0Issues:0

MysqlHoneypot

Use MySQL honeypot to get wechat ID

Stargazers:0Issues:0Issues:0

ReaverAPKTools

逆向APK工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sjfp

CPU Scheduling Algorithm. Shortest Job First Preemptive

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

YYeTsBot

🎬 人人影视bot,完全对接人人影视全部无删减资源

Language:PythonLicense:MITStargazers:0Issues:0Issues:0