Skip to content
View CrucisR's full-sized avatar
Block or Report

Block or report CrucisR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。

2,355 284 Updated Apr 19, 2024

A clean, elegant and advanced blog theme for Hugo.

HTML 763 193 Updated Aug 7, 2024

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Java 854 83 Updated Aug 7, 2024

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Java 425 44 Updated Aug 7, 2024

proof-of-concept for generating Java deserialization payload | Proxy MemShell

Java 145 18 Updated Jun 8, 2024

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Java 564 93 Updated Jun 25, 2021

AGE animation official website URL release page(AGE动漫官网网址发布页)

5,778 151 Updated Apr 21, 2024

自己学习java安全的一些总结,主要是安全审计相关

1,512 206 Updated Jan 5, 2022

Notes of my OSCP study plan

PowerShell 459 161 Updated Jun 29, 2022

A curated list of awesome OSCP resources

2,554 584 Updated Apr 28, 2024

Oscp study group

Python 330 83 Updated May 19, 2021

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Ruby 3,433 740 Updated Jul 15, 2024

备考 OSCP 的各种干货资料/渗透测试干货资料

C 129 29 Updated Nov 24, 2020

The cheat sheet about Java Deserialization vulnerabilities

3,002 594 Updated May 26, 2023

Ostinato - Packet/Traffic Generator and Analyzer

756 138 Updated Apr 14, 2024

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,570 490 Updated Mar 14, 2024

CTF竞赛权威指南

C 4,026 699 Updated Jul 27, 2024

Memshell-攻防内存马研究

Java 577 82 Updated Mar 1, 2024

A list for Web Security and Code Audit

835 145 Updated Aug 7, 2024

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,489 473 Updated Aug 4, 2023

emergency response toolkit

Shell 251 69 Updated Dec 5, 2020

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

654 168 Updated Feb 24, 2021

Translating text to core values and back

JavaScript 2,052 270 Updated Apr 21, 2023

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,449 1,946 Updated Jun 27, 2024

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

Python 1,546 159 Updated Dec 22, 2023

各种漏洞poc、Exp的收集或编写

Python 2,361 970 Updated Jan 29, 2024

关于我在CTF中的所有东西

PHP 290 38 Updated Jun 12, 2024

1000多个电子书涉及方向有C/C++、java基础、java服务端、php、Go、C#、python、前端(小程序、uniapp、跨平台...)、Android/ios、数据结构和算法、面试、linux入门、linux c/c++服务端、嵌入式、运维、linux内核、linux内核、linux驱动、底层操作系统、计算机网络、设计模式、数据库、大数据、云计算、区块链、windows开发、游戏…

9 1 Updated Dec 13, 2021

LeetCode题解,151道题完整版。

TeX 11,255 3,435 Updated Jul 10, 2024
Next