Skip to content
View Kai5174's full-sized avatar
🐢
Enjoying my coding journey
🐢
Enjoying my coding journey

Block or report Kai5174

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

An open-source Chinese font derived from Fontworks' Klee One. 一款开源中文字体,基于 FONTWORKS 出品字体 Klee One 衍生。

Batchfile 17,729 510 Updated Sep 29, 2024

Zero-dollar attack surface management tool

Go 250 37 Updated Apr 16, 2024

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Go 970 94 Updated Oct 7, 2022

2023白帽补天大会部分代码

Java 120 6 Updated Dec 26, 2023

My config for LunarVim

Lua 289 90 Updated Jul 4, 2023

A mininal go http client for security testing

Go 46 3 Updated Jul 28, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 690 93 Updated Jun 24, 2024

Weblogic环境搭建工具

Shell 766 99 Updated Apr 23, 2020

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Python 142 32 Updated Jun 2, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,093 193 Updated Sep 30, 2024

S&P2023 Paper

39 Updated Aug 20, 2022

An easy-to-learn/use static analysis framework for Java

Java 1,401 172 Updated Sep 22, 2024

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Java 434 77 Updated Dec 19, 2023

SSH Zero-Day Made By ClumsyLulz

C++ 122 29 Updated Feb 20, 2023

Mirror of the IntelliJ SDK Docs Code Samples

Java 1,086 352 Updated Sep 24, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,867 283 Updated Sep 4, 2024

JDK源码阅读笔记

Java 1,526 666 Updated Mar 28, 2022

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,265 469 Updated Aug 17, 2024

Get JSON values quickly - JSON parser for Go

Go 14,206 847 Updated Oct 2, 2024

A declarative static analysis tool for jvm bytecode based Datalog like CodeQL

Shell 325 18 Updated Jan 6, 2024

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 555 50 Updated Dec 15, 2022

Hashcat web interface

Python 288 63 Updated Dec 20, 2023

Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.

Python 148 38 Updated May 11, 2022

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,955 1,025 Updated Aug 14, 2024

Apache Solr Exploits 🌟

336 57 Updated Oct 13, 2020

GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.

TypeScript 407 11 Updated Nov 8, 2022

Mac OS X Keychain Forensic Tool

Python 821 158 Updated May 19, 2023

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,386 637 Updated Oct 4, 2024
Next