Pinned Repositories
CVE-2018-2628
CVE-2018-2628 & CVE-2018-2893
fastjson-remote-code-execute-poc
fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
IsIPInChina
判断ip是否在中国,judge the ip if in china or not
Jackson-databind-RCE-PoC
pyvulhunter
python audit tool 审计 注入 inject
RSA-Crypto-Burp-Extention
burp 插件 用于RSA 数据包加解密
S2-055-PoC
S2-055的环境,基于rest-show-case改造
svn_git_scanner
用于扫描git,svn泄露
svnhack
用于还原svn仓库,支持1.6,1.7
weak_password_detect
多线程探测弱密码程序
shengqi158's Repositories
shengqi158/fastjson-remote-code-execute-poc
fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
shengqi158/Jackson-databind-RCE-PoC
shengqi158/CVE-2018-2628
CVE-2018-2628 & CVE-2018-2893
shengqi158/S2-055-PoC
S2-055的环境,基于rest-show-case改造
shengqi158/weak_password_detect
多线程探测弱密码程序
shengqi158/english-level-up-tips-for-Chinese
可能是让你受益匪浅的英语进阶指南
shengqi158/is_proxy_ok
is_proxy_ok.py 主要用于判断proxy是否可用,如果可用写入proxy_ok.txt中
shengqi158/shengqi158.github.io
shengqi158/Chinese-Names-Corpus
中文人名语料库
shengqi158/java-deserialization-exploits
A collection of curated Java Deserialization Exploits
shengqi158/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
shengqi158/awesome-web-security
🐶 A curated list of Web Security materials and resources.
shengqi158/ColdFusionPwn
Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12
shengqi158/gadgetinspector
A byte code analyzer for finding deserialization gadget chains in Java applications
shengqi158/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
shengqi158/jd_spider
两只蠢萌京东的分布式爬虫.
shengqi158/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
shengqi158/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
shengqi158/PythonPool
Python 代码池
shengqi158/SerialWriter
SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.
shengqi158/vulhub
Docker-Compose file for vulnerability environment
shengqi158/003Recon
Some tools to automate recon - 003random
shengqi158/bytecode-viewer
A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
shengqi158/freddy
shengqi158/HUNT
shengqi158/JVM-Sandbox
Real - time non-invasive AOP framework container based on JVM
shengqi158/OnJava8-Examples
Code Examples for the book "On Java 8"
shengqi158/openrasp
Open source RASP solution
shengqi158/phpggc
shengqi158/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.