qiqingshiwo's repositories

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:1Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:0Issues:0Issues:0

ByteCodeDL

A declarative static analysis tool for jvm bytecode based Datalog like CodeQL

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cas

Apereo CAS - Identity & Single Sign On for all earthlings and beyond.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

core

🔞 JAVClub - 让你的大姐姐不再走丢

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

openrasp

🔥Open source RASP solution

License:Apache-2.0Stargazers:0Issues:0Issues:0

PentestNote

渗透测试☞经验/思路/想法/总结/笔记/面经. . .

Stargazers:0Issues:0Issues:0

pmd

An extensible multilanguage static code analyzer.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Recon

自动化护网/SRC致富脚本

Stargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0