A.R. (H4cking2theGate)

H4cking2theGate

Geek Repo

Company:Beijing University of Posts and Telecommunications

Location:Beijing

Home Page:https://h4cking2thegate.github.io/

Github PK Tool:Github PK Tool


Organizations
BuptMerak

A.R.'s repositories

ambari-in-docker

ambari in docker

Language:ShellStargazers:1Issues:0Issues:0

gym

order

Language:PythonStargazers:1Issues:1Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:1Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

suo5

A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0

ysogate

A deserialization payload generator based on ysoserial.

Language:JavaStargazers:1Issues:1Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TraversalHunter

Scanner for PathTraversal Vul.

Language:PythonStargazers:0Issues:0Issues:0

vita

full-featured source code analyser

Language:CSSStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Beijing_Daxuexi_Simple

北京 青年大学习 使用Github Actions自动完成

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF

关于我在CTF中的所有东西

Language:PHPStargazers:0Issues:0Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

google-ctf

Google CTF

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HowlingCelestial

☁️原生安全检测工具-啸天

Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

my-ctf-challenges-1

My CTF Challenges

Language:GoStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysuserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0