xxcdd's repositories

Language:HTMLLicense:MITStargazers:2Issues:0Issues:0

sec-note

记录各语言、框架中危险的sink,个人代码审计、漏洞研究使用。

Stargazers:1Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:0Issues:0Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploit

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

chatGPTBox

Integrating ChatGPT into your browser deeply, everything you need is here

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

codeql-docker

Ready to use docker image for CodeQL

Stargazers:0Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

cve-2021-44228-qingteng-online-patch

Hot-patch CVE-2021-44228 by exploiting the vulnerability itself.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-36446-Webmin-Software-Package-Updates-RCE

A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.

Stargazers:0Issues:0Issues:0

free

翻墙、免费翻墙、免费科学上网、免费节点、免费梯子、免费ss/v2ray/trojan节点、蓝灯、谷歌商店、翻墙梯子

Stargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

GPTs

leaked prompts of GPTs

Stargazers:0Issues:0Issues:0

HackLog4j

《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0

hackwaydoc

前端开发、Java、Python、Golang、计算机专业学习路线 https://hackway.org

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 完整开源 不含广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-log4rce

An All-In-One Pure Python PoC for CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

Self-use

网盘云盘资源搜索脚本 支持百度 蓝奏 天翼 迅雷 阿里

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:0Issues:0Issues:0

xray-poc-generation

🧬 辅助生成 XRay YAML POC

Language:JavaScriptStargazers:0Issues:0Issues:0