Skip to content
View 302790951's full-sized avatar

Block or report 302790951

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

1,743 231 Updated Jun 8, 2019

CTF write-ups from the VulnHub CTF Team

699 153 Updated Apr 2, 2018

Custom security ruleset for the popular Java static analysis tool PMD.

Java 61 29 Updated Nov 18, 2015

A curated list of awesome reversing resources

4,125 573 Updated Aug 19, 2023

Creates a SOCK proxy server that transmits data over an SSRF vulnerability

Python 114 32 Updated Aug 8, 2012

python安全和代码审计相关资料收集 resource collection of python security and code review

1,313 326 Updated Aug 6, 2020

Various public documents, whitepapers and articles about APT campaigns

3,519 881 Updated Jan 1, 2024

Main Sigma Rule Repository

Python 8,560 2,239 Updated Jan 6, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

HTML 1 Updated Nov 19, 2017

🔥Open source RASP solution

C++ 2,815 604 Updated Jun 5, 2024

Real - time non-invasive AOP framework container based on JVM

Java 6,820 1,570 Updated Oct 3, 2024

各种漏洞poc、Exp的收集或编写

Python 2,399 971 Updated Jan 29, 2024

The cheat sheet about Java Deserialization vulnerabilities

3,049 598 Updated May 26, 2023

The cheat sheet about Java Deserialization vulnerabilities

1 Updated Sep 17, 2016

《Web安全之机器学习入门》

PHP 898 438 Updated Aug 29, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,620 1,304 Updated Jan 6, 2025

Look-Ahead Java Deserialization Library

Java 409 69 Updated Jan 7, 2020

An adversarial example library for constructing attacks, building defenses, and benchmarking both

Jupyter Notebook 6,226 1,389 Updated Apr 10, 2024
Java 3,426 684 Updated Dec 11, 2022

Docker-Compose file for vulnerability environment

Shell 1 Updated Jun 27, 2017

a web crawler

Python 133 103 Updated Jul 4, 2017

CMS Exploit Framework

Python 191 71 Updated Nov 30, 2014