素十八 (su18)

su18

Geek Repo

Location:Beijing

Home Page:https://su18.org

Twitter:@K_MnO4_

Github PK Tool:Github PK Tool

素十八's repositories

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:356Issues:5Issues:0

Stitch

PHP后台管理系统

rasp-vuln

当死去的记忆突然开始攻击我,我终于想起了我还写过一款十分十分垃圾的 rasp 靶场。

Language:PLpgSQLLicense:Apache-2.0Stargazers:74Issues:1Issues:1

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:14Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:6Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:3Issues:0Issues:0

architect-awesome

后端架构师技术图谱

Stargazers:2Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:2Issues:0Issues:0

cmd.jsp

A super small jsp webshell with file upload capabilities.

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:JavaScriptStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1Issues:0Issues:0

LeetCodeAnimation

Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)

Language:JavaStargazers:1Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:1Issues:0Issues:0
Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Autolab

Course management service that enables auto-graded programming assignments.

Language:RubyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

ev

EV: IDS Evasion via Packet Manipulation

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ja-netfilter

A javaagent framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jndiat

JNDI Attacking Tool

Language:JavaStargazers:0Issues:0Issues:0

log4j-patch

log4j-patch 修改字节码实现补丁防御

Language:JavaStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:0Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:0Issues:0Issues:0