Pinned Repositories
AdslProxy
Adsl Proxy Pool
apm-python-agent-principle
Python 探针实现原理
DeepWeb
暗网网址大全TOR
fastjson-remote-code-execute-poc
fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
jailbreak
Jailbreak
javaopenrasp
A Java Rasp Demo
jsproxy
一个基于浏览器端 JS 实现的在线代理
kubernetes-handbook
Kubernetes Handbook (Kubernetes指南) https://kubernetes.feisky.xyz
wxspdbbot
xbeark's Repositories
xbeark/fastjson-remote-code-execute-poc
fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java
xbeark/DeepWeb
暗网网址大全TOR
xbeark/wxspdbbot
xbeark/AdslProxy
Adsl Proxy Pool
xbeark/ADSLProxyPool
Adsl Proxy Pool
xbeark/Benchmarks
常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
xbeark/cross_browser
cross_browser_fingerprinting
xbeark/DGA
Suspicious DGA from PDNS and Sandbox.
xbeark/domain_generation_algorithms
Some results of my DGA reversing efforts
xbeark/dynamicAgent
动态拨号 vps HTTP 代理服务器
xbeark/e-invoicing
上海地区中小企业电子发票申请及解决方案
xbeark/fingerprintjs2
Modern & flexible browser fingerprinting library, a successor to the original fingerprintjs
xbeark/free-tech-ebooks-from-packtpub
A collection of free ebooks from Packt Publishing [Regularly Updated]
xbeark/IntruderPayloads
A collection of Burpsuite Intruder payloads, fuzz lists and file uploads
xbeark/Java-Deserialization-Scanner
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
xbeark/lcyscan
xbeark/marshalsec
xbeark/p0f3plus
A native and unofficial implementation of p0f3 in Python with extra analysis features: It's p0f3+!
xbeark/papers
my security summit papers
xbeark/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
xbeark/Scanners-Box
The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻
xbeark/sslhaf
Passive SSL client fingerprinting using handshake analysis.
xbeark/st2-048
st2-048
xbeark/taint
Taint is a PHP extension, used for detecting XSS codes
xbeark/TaxpayerId
纳税人识别号校验
xbeark/tls-fingerprinting
TLS Fingerprinting
xbeark/weblogic_cmd
weblogic t3 deserialization rce
xbeark/webshellSample
webshell sample for WebShell Log Analysis
xbeark/wrk-scripts
Script Lua to work better with wrk
xbeark/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.