j5s's starred repositories

CVE-2019-0708

CVE-2019-0708 - BlueKeep (RDP)

Language:PythonStargazers:41Issues:0Issues:0

halo

强大易用的开源建站工具。

Language:JavaLicense:GPL-3.0Stargazers:32673Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:897Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8296Issues:0Issues:0

CVE-2019-0808

Win32k Exploit by Grant Willcox

Language:JavaScriptStargazers:90Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1913Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:1359Issues:0Issues:0

RaspberrypiHandbyHand

手把手教你玩树莓派

Language:CStargazers:3Issues:0Issues:0

puppeteer-api-zh_CN

📖 Puppeteer中文文档(官方指定的中文文档)

Language:JavaScriptLicense:MITStargazers:802Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:1462Issues:0Issues:0

My_Study_Bash_Programming

我自己在马哥教育的bash编程学习笔记

Language:HTMLLicense:MITStargazers:4Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

Language:LuaLicense:Apache-2.0Stargazers:1060Issues:0Issues:0

Exploit-Exercises-Nebula

Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门

Stargazers:281Issues:0Issues:0

SecurityMind

share experience towards for information management, brainstorming and so on.

Language:HTMLStargazers:416Issues:0Issues:0

WebFuzzAttack

web模糊测试 - 将漏洞可能性放大

Stargazers:150Issues:0Issues:0

Paper

Web Security Technology & Vulnerability Analysis Whitepapers

Stargazers:533Issues:0Issues:0

Java-Unserialization-Study

QAQ Just study unserialize vulnerabilities in Java :)

Language:JavaLicense:MITStargazers:196Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80513Issues:0Issues:0

rhizobia_P

PHP安全SDK及编码规范

Language:PHPLicense:BSD-3-ClauseStargazers:286Issues:0Issues:0

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:1027Issues:0Issues:0

send

Simple, private file sharing from the makers of Firefox

Language:FreeMarkerLicense:MPL-2.0Stargazers:13233Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94417Issues:0Issues:0

ALB

攻击日志分析工具

Language:PythonStargazers:211Issues:0Issues:0
Language:C#Stargazers:235Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1227Issues:0Issues:0

weblogic_unserialize_exploit

java unserialize vul for weblogic exploit

Language:PythonStargazers:178Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Language:JavaStargazers:978Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1882Issues:0Issues:0

code_obfuscate

python 字节码混淆工具

Language:PythonStargazers:35Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:1283Issues:0Issues:0