Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
antSword
AntSword is a cross-platform website management toolkit.
fenghuangscanner
fenghuangscanner_v3
Java-Rce-Echo
Java RCE 回显测试代码
JspFinder
一款通过污点追踪发现Jsp webshell的工具(A tool to find Jsp Webshell through stain tracking)
Linux_kernel_exploits
I will publish some Linux kernel exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.
python_sec
python安全和代码审计相关资料收集 resource collection of python security and code review
Scanners-Box
安全从业人员常用开源工具资料合集
SecurityPaper-web
Security Paper
she11c0der's Repositories
she11c0der/fenghuangscanner
she11c0der/fenghuangscanner_v3
she11c0der/python_sec
python安全和代码审计相关资料收集 resource collection of python security and code review
she11c0der/awesome-static-analysis
A curated list of static analysis tools, linters and code quality checkers for various programming languages
she11c0der/awvs_script_decode
解密好的AWVS10.5 data/script/目录下的脚本
she11c0der/cobra
Cobra - Cobra is a static code analysis system that automates the detecting vulnerabilities and security issue.(白盒代码安全审计系统)
she11c0der/CVE-2017-12617
Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
she11c0der/eslint-config-scanjs
umbrella config to achieve scanjs-like functionality through eslint
she11c0der/gwhatweb
CMS识别 python gevent实现
she11c0der/it-ebooks-archive
:books: 计算机开放电子书(不完全)汇总
she11c0der/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
she11c0der/Java-Web-Security
Java-Web-Security - Sichere Webanwendungen mit Java entwickeln
she11c0der/JavaID
java source code danger function identify prog
she11c0der/maven-security-versions
Identify vulnerable libraries in Maven dependencies
she11c0der/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
she11c0der/php-static-analysis-tools
A reviewed list of useful PHP static analysis tools
she11c0der/Proxmark3-Reader
Use Proxmark3 to read different NFC Tag
she11c0der/sec-chart
安全思维导图集合
she11c0der/shadowbroker
The Shadow Brokers "Lost In Translation" leak
she11c0der/studygolang
Go 语言中文网 | Golang中文社区 | Go语言学习园地 源码
she11c0der/XSS-Filter-Evasion-Cheat-Sheet-CN
XSS_Filter_Evasion_Cheat_Sheet 中文版
she11c0der/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.