Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
aaa
Html+Css+Mysql+Php的动态博客网站
Awesome-Redteam
一个攻防知识仓库
CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
Cobalt_Strike_wiki
Cobalt Strike系列
command
红队常用命令速查
CVE-2021-4034
CVE-2021-4034 1day
exp10it
X1r0z Blog
Fenjing
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF
uf9n1x
Config files for my GitHub profile.
uf9n1x's Repositories
uf9n1x/uf9n1x
Config files for my GitHub profile.
uf9n1x/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
uf9n1x/aaa
Html+Css+Mysql+Php的动态博客网站
uf9n1x/Awesome-Redteam
一个攻防知识仓库
uf9n1x/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
uf9n1x/Cobalt_Strike_wiki
Cobalt Strike系列
uf9n1x/command
红队常用命令速查
uf9n1x/CVE-2021-4034
CVE-2021-4034 1day
uf9n1x/exp10it
X1r0z Blog
uf9n1x/Fenjing
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF
uf9n1x/hash_extender
uf9n1x/HashPump
A tool to exploit the hash length extension attack in various hashing algorithms
uf9n1x/JavaSec1
个人学习Java安全的笔记
uf9n1x/javaweb
YYF、ZYZ、DBW‘s javaweb work
uf9n1x/Learning
uf9n1x/Micro8
Gitbook
uf9n1x/MYSQL_SQL_BYPASS_WIKI
mysql注入,bypass的一些心得
uf9n1x/OSCP
#cheat sheet for OSCP
uf9n1x/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
uf9n1x/php-baixiu
基于PHP+Apach的后台管理系统开发
uf9n1x/RedTeamer
红方人员作战执行手册
uf9n1x/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
uf9n1x/uf9n1x.github.io
This is my blog test
uf9n1x/Upload_Bypass
File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.
uf9n1x/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合