/Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Primary LanguagePythonMozilla Public License 2.0MPL-2.0

No issues in this repository yet.