xxlegend's repositories

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

CVE-2018-2628

CVE-2018-2628 & CVE-2018-2893

S2-055-PoC

S2-055的环境,基于rest-show-case改造

weak_password_detect

多线程探测弱密码程序

english-level-up-tips-for-Chinese

可能是让你受益匪浅的英语进阶指南

is_proxy_ok

is_proxy_ok.py 主要用于判断proxy是否可用,如果可用写入proxy_ok.txt中

Language:JavaStargazers:5Issues:2Issues:0

Chinese-Names-Corpus

中文人名语料库

License:Apache-2.0Stargazers:3Issues:2Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Language:PythonStargazers:3Issues:2Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2Issues:3Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

ColdFusionPwn

Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12

Language:JavaLicense:MITStargazers:1Issues:2Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:1Issues:2Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:1Issues:2Issues:0

jd_spider

两只蠢萌京东的分布式爬虫.

Language:PythonStargazers:1Issues:3Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:HTMLStargazers:1Issues:2Issues:0

PythonPool

Python 代码池

Language:PythonStargazers:1Issues:2Issues:0

SerialWriter

SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.

Language:JavaStargazers:1Issues:2Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:1Issues:2Issues:0

003Recon

Some tools to automate recon - 003random

Language:ShellStargazers:0Issues:2Issues:0

bytecode-viewer

A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

JVM-Sandbox

Real - time non-invasive AOP framework container based on JVM

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

OnJava8-Examples

Code Examples for the book "On Java 8"

Language:JavaLicense:NOASSERTIONStargazers:0Issues:2Issues:0

openrasp

Open source RASP solution

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:PHPStargazers:0Issues:2Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:2Issues:0