sw0rd1ight's repositories

auto-gen-tfrecord

a simpe way to generate images and tfrecords for SSD or YOLO

Language:PythonStargazers:4Issues:2Issues:0

burp_json_xss_finder_plugin

a simple burp plugin used to find "json xss"

Language:JavaStargazers:2Issues:2Issues:0

poc_rce

collect and optimize poc and rce

Language:PythonStargazers:2Issues:2Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Language:PythonStargazers:1Issues:2Issues:0

blog-photos

用于存放博客文章中插入的图片

Stargazers:0Issues:1Issues:0

book

:books: All programming languages books

Stargazers:0Issues:1Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0

cve-2022-31692

A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692

Language:JavaStargazers:0Issues:1Issues:0

CVE-2022-46169

CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.

Stargazers:0Issues:1Issues:0

CVE-2023-23752

Poc for CVE-2023-23752 (joomla CMS)

Language:ShellStargazers:0Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:0Issues:0Issues:0

fluent_python_readnote

《fluent_python》readnote

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hunting-rules

Suricata rules for network anomaly detection

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-payload-generator

Log4j jndi injects the Payload generator

Language:JavaStargazers:0Issues:1Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

OWASSRF-CVE-2022-41082-POC

PoC for the CVE-2022-41082 Vulnerability Effecting Microsoft Exchange Servers

Language:PythonStargazers:0Issues:1Issues:0

Play-Leetcode

My Solutions to Leetcode problems. All solutions support C++ language, some support Java and Python. Multiple solutions will be given by most problems. Enjoy:) 我的Leetcode解答。所有的问题都支持C++语言,一部分问题支持Java语言。近乎所有问题都会提供多个算法解决。大家加油!:)

Language:C++Stargazers:0Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:1Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

suricata_optimize

Suricata安装部署&丢包优化&性能调优&规则调整&Pfring设置

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Threathunting-book

ATT&CK理解+sigma规则研究

Stargazers:0Issues:0Issues:0

zentaopms_poc

禅道相关poc

Language:PythonStargazers:0Issues:1Issues:0