Pinned Repositories
--Java
代码审计知识点整理-Java
--php
代码审计知识点整理-php
-.mindnode
《互联网企业安全高级指南》思维脑图
-0day-
针对《解密家用路由器0day漏洞挖掘技术》一书的相关笔记
AI-Security-Learning
自身学习的安全数据科学和算法的学习资料
awesome
😎 Awesome lists about all kinds of interesting topics
awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
security-paper
(与本人兴趣强相关的)各种安全or计算机资料收集
spug
开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
v2ray-agent
(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装
javalangClass's Repositories
javalangClass/2019-Read-article
2019年网上阅读过的文章记录
javalangClass/2019_Vul_warning_Poc_Collect
整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善
javalangClass/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
javalangClass/AWS-CSA-Notes-2019
Study Notes for AWS Certified Solutions Architect Associate Exam - 2019.
javalangClass/Binary-Security-Advanced-References
二进制安全高级参考资料
javalangClass/Course-Network-and-Information-Security
信息安全相关的课程资料
javalangClass/CVE-2020-0601
Curated list of CVE-2020-0601 resources
javalangClass/data-science
:bar_chart: Path to a free self-taught education in Data Science!
javalangClass/data-science-career
Career Resources for Data Science, Machine Learning, Big Data and Business Analytics Career Repository
javalangClass/Empire
Empire is a PowerShell and Python post-exploitation agent.
javalangClass/footprint
个人笔记
javalangClass/Fortify
源代码漏洞の审计
javalangClass/front-end-guide
📚 Study guide and introduction to the modern front end stack.
javalangClass/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
javalangClass/jstraining
全栈工程师培训材料
javalangClass/K8CScan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
javalangClass/kernel-exploits
Various kernel exploits
javalangClass/kms-server-deploy
一键搭建kms激活服务端&&Windows客户端一键激活脚本
javalangClass/Linuxcheck
Linux主机安全检查,安照比较关心的项来写的shell脚本
javalangClass/NET-Deserialize
总结了十篇.Net反序列化文章,持续更新
javalangClass/OSCP-PwK
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
javalangClass/Pocsuite
This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.
javalangClass/PowerLadon
Large Network Penetration Scanner & Cobalt Strike, Ladon for PowerShell, vulnerability / exploit / detection / MS17010
javalangClass/purple-team-attack-automation
Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs
javalangClass/Red_Team
Some scripts useful for red team activities
javalangClass/TPscan
一键ThinkPHP漏洞检测
javalangClass/upload-labs
一个想帮你总结所有类型的上传漏洞的靶场
javalangClass/WatchAD
AD Security Intrusion Detection System
javalangClass/Web-Security-Attack
Web安全相关内容
javalangClass/windows-emergency-servicetools
windows下一款可视化,一键检测的应急服务工具。