sie504's repositories

Language:HTMLStargazers:1Issues:1Issues:0

Apache_Shiro_1.2.4_RCE

Apache shiro <= 1.2.4 rememberMe 反序列化漏洞利用工具

Language:PythonStargazers:0Issues:1Issues:0

Awesome-WAF

🔥 A curated list of awesome web-app firewall (WAF) stuff.

License:Apache-2.0Stargazers:0Issues:1Issues:0

Biu

网络资产发现、漏洞扫描

Stargazers:0Issues:1Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports

License:MITStargazers:0Issues:1Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:1Issues:0

fastjson

:bullettrain_side: A fast JSON parser/generator for Java. (Aliyun Data Lake Analytics https://www.aliyun.com/product/datalakeanalytics powered by fastjson )

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Language:JavaStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

h1domains

HackerOne "in scope" domains

Language:PythonStargazers:0Issues:1Issues:0

HtmlLearning

This is a repo for sharing My knowlage about html

Language:HTMLStargazers:0Issues:1Issues:0

java-sec-code

Java常见通用漏洞和修复的代码以及利用payload

Language:JavaStargazers:0Issues:1Issues:0

Markdown-Resume-Template

BAT程序员自己的简历模板分享出来了 。技术简历追求简单明了,避免没有必要的花哨修饰,大家可以fork到自己仓库中,基于这个模板进行修改。

Stargazers:0Issues:0Issues:0

oFx

漏洞批量验证框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

Paper

security technology documents

Stargazers:0Issues:1Issues:0

parameth

This tool can be used to brute discover GET and POST parameters

Language:PythonStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

shanghai_house_knowledge

2020年11月在上海买房经历总结出来的买房购房做的一些功课分享给大家,技术人帮助技术人,希望对大家有所帮助。

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

VulBoxSpider

漏洞盒子入驻企业列表爬虫

Language:PythonStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0