imxh2's repositories

docker-django-celery

Django, celery and more, all dockerized

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

imxh2.github.io

imxh2.github.io

Stargazers:1Issues:0Issues:0

Spring-Boot-Actuator-Exploit

Spring Boot Actuator (jolokia) XXE/RCE

Language:JavaStargazers:1Issues:0Issues:0

vue-element-admin

:tada: A magical vue admin https://panjiachen.github.io/vue-element-admin

Language:VueLicense:MITStargazers:1Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

codeql

codeql test

Language:CodeQLStargazers:0Issues:1Issues:2

imxh2

imxh2

Stargazers:0Issues:1Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Stargazers:0Issues:0Issues:0

design-patterns-for-humans-cn

设计模式超简单的解释。

License:MITStargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

examples

chromedp code examples.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Finger

A tool for recognizing function symbol

License:GPL-3.0Stargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

javassist

Java bytecode engineering toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

Learn-Binary-Hacking

Binary Hacking Study Notes

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

ppmap

A scanner/exploitation tool written in GO, which leverages Prototype Pollution to XSS by exploiting known gadgets.

Language:GoStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于veinmind-sdk打造的容器安全工具集

License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0