梅子酒 (meizjm3i)

meizjm3i

Geek Repo

Company:Cyberutopian

Location:https://meizjm3i.github.io/

Home Page:https://cyberutopian.com

Twitter:@Meizjm3i

Github PK Tool:Github PK Tool

梅子酒's repositories

CTF-Challenge

CTF题目收集

NUPT_Challenges

南京邮电大学网络攻防训练平台题目(也有其他地方的题目,会标注)

Language:PHPStargazers:70Issues:0Issues:2

PHPVulFinder

PHP Static Program Analysis

Stargazers:9Issues:0Issues:0

RipsRead

Rips source code analyse

Stargazers:8Issues:0Issues:0

Recruitment

小伙伴补完计划

Stargazers:6Issues:0Issues:0

Meizj

A Simple Hexo Theme

Language:CSSStargazers:4Issues:0Issues:0
Language:HTMLStargazers:4Issues:0Issues:0

Exploit-scripts

存放一些自己写过的漏洞利用脚本

Language:PythonStargazers:1Issues:1Issues:0

NCTF2018

Official repository of NJUPT CTF 2018

Language:HTMLStargazers:1Issues:0Issues:0

BenchmarkJava

OWASP Benchmark

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

License:MITStargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Language:CSSStargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

dacapobench

The DaCapo benchmark suite

License:Apache-2.0Stargazers:0Issues:0Issues:0

doop-mirror

Mirror of Doop: https://bitbucket.org/yanniss/doop

License:NOASSERTIONStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

grails-core

The Grails Web Application Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

KnowledgeGraphCourse

东南大学《知识图谱》研究生课程

Stargazers:0Issues:0Issues:0

lgtm-enterprise

This repository hosts the download links for LGTM Enterprise.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PLCT-Open-Reports

PLCT实验室的公开演讲,或者决定公开的组内报告

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

psiminer

A Tool for Mining Rich Abstract Syntax Trees from Code

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0