Skip to content
View stsxing's full-sized avatar

Block or report stsxing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Code Repository for CISSP®️ Certification Domain 4: Communication and Network Security Video Boot Camp 2019, published by Packt

9 10 Updated Jan 18, 2023

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,631 484 Updated Aug 4, 2023

一款基于burp的反射xss检测插件

Python 151 16 Updated Dec 1, 2021

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Java 806 111 Updated Jun 13, 2023

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228) and the possible Spring RCE vulnerability.

Java 34 19 Updated Mar 31, 2022

Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

Python 107 36 Updated Apr 5, 2022

Tool to manage user privileges

C 28 11 Updated Sep 4, 2019

Linux Eelvation(持续更新)

C 393 93 Updated Jul 29, 2022

A root exploit for CVE-2022-0847 (Dirty Pipe)

C 1,091 219 Updated Mar 8, 2022

My collection of various of JSP Webshell.

Java 35 6 Updated Jul 24, 2022

Collection of KQL queries

1,447 345 Updated Dec 22, 2024

Windows Exploit Suggester - Next Generation

Python 4,253 572 Updated Dec 23, 2024
Python 399 82 Updated May 22, 2023

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.

Python 123 24 Updated Apr 25, 2022

A collaborative, multi-platform, red teaming framework

JavaScript 3,342 433 Updated Dec 23, 2024
HTML 311 165 Updated Feb 16, 2022

🔪Browser logic vulnerabilities ☠️

HTML 686 89 Updated Jan 23, 2021

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Go 3,186 305 Updated Dec 24, 2024

防火墙出网探测工具,内网穿透型socks5代理

Go 266 51 Updated Nov 12, 2021

Bandit is a tool designed to find common security issues in Python code.

Python 6,579 616 Updated Dec 24, 2024

FOFAX是一个基于fofa.info的API命令行查询工具

Go 751 76 Updated Jul 22, 2024

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,098 191 Updated Jun 21, 2022

(kinda) Malicious Outlook Reader

C# 133 38 Updated Mar 3, 2021

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Python 2,799 293 Updated Oct 20, 2023

Microsoft » Windows 10 : Security Vulnerabilities

HTML 898 211 Updated Sep 11, 2023

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,612 497 Updated Mar 14, 2024

Apache Dubbo Hessian2 CVE-2021-43297 demo

Java 46 9 Updated Jan 18, 2022

CVE-2021-43297 POC,Apache Dubbo<= 2.7.13时可以实现RCE

Java 38 9 Updated Jan 24, 2022

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 13,397 2,315 Updated Dec 15, 2024
Next