intBJWWW's repositories

CVE-2020-8840

FasterXML/jackson-databind 远程代码执行漏洞

Language:JavaStargazers:1Issues:1Issues:0
Language:C++Stargazers:1Issues:0Issues:0

2020Softwaretraining

2020软件实训

Stargazers:0Issues:2Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

badlnk

Reverse Shell in Shortcut File (.lnk)

Language:ShellStargazers:0Issues:1Issues:0

Cnblogs-Theme-SimpleMemory

🍭 Cnblogs theme / Basic theme : SimpleMemory

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:1Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:1Issues:0

EnumerationList

This Repo contains wordlist for subdomain enumeration , php file path, html file path, and js file path

Stargazers:0Issues:1Issues:0

GPLT2019

天梯赛练习

Language:C++Stargazers:0Issues:1Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Java

27天成为Java大神

Language:JavaLicense:Artistic-2.0Stargazers:0Issues:1Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

kdd_cup_99

Building an Intrusion detection system using KDD Cup 99 Dataset

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

mail-system-based-on-Crypto

密码学课程大实验

Language:PythonStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

MysqlHoneypot

Use MySQL honeypot to get wechat ID

Language:PythonStargazers:0Issues:1Issues:0

PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:1Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

python-algorithm-book

用python实现算法

Language:PythonStargazers:0Issues:2Issues:0

Python-openCV

数字图像处理笔记

Language:PythonStargazers:0Issues:1Issues:0

sklearn

学习sklearn库

Language:PythonStargazers:0Issues:2Issues:0

solveme

SolveMe - Jeopardy CTF Platform (for wargame)

Language:PHPLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:1Issues:0

websec

《web安全之机器学习入门》读书笔记,为毕业做准备。

Language:Jupyter NotebookStargazers:0Issues:2Issues:0

wuhan2020

wuhan2020❤ 一定会过去的!

Language:HTMLStargazers:0Issues:2Issues:0