Skip to content
View SummerSec's full-sized avatar
👋
Working
👋
Working

Organizations

@NVIDIAGameWorks @wgpsec @doocs @treey567 @Programming-With-Love @HMUniversity @0x727
Block or Report

Block or report SummerSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SummerSec/README.md

𝐇𝐞𝐥𝐥𝐨 𝐭𝐡𝐞𝐫𝐞, 𝐟𝐞𝐥𝐥𝐨𝐰 <𝚌𝚘𝚍𝚎𝚛𝚜/>!

Typing SVG gifOS

GitHub SummerSec Twitter SecSummers


Popular Repositories 🎬

ShiroAttack2shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack1847 ⭐
JavaLearnVulnerabilityJava漏洞学习笔记 Deserialization Vulnerability882 ⭐
learning-codeqlCodeQL Java 全网最全的中文学习资料703 ⭐
SpringExploit🚀 一款为了学习go而诞生的漏洞利用工具441 ⭐
AgentInjectTool改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能274 ⭐
Static-Analysis静态分析笔记 Static-Analysis-Notes 程序分析笔记 资源分享162 ⭐
LookupInterfaceCodeQL 寻找 JNDI利用 Lookup接口162 ⭐
BurpBountyProfilesBurpBounty插件的配置文件收集项目138 ⭐
SPATool静态程序分析工具 主要生成方法的CFG和.java文件的AST 128 ⭐
BypassSuperBypass 403 or 401 or 40497 ⭐
BlogPapersSummerSec54 ⭐
WebToolsCollections🐛糊涂虫工具箱 About The Project https://sumsec.me/2022/Hack-Tools2Web.html44 ⭐
Total Stars 5070 ⭐

Latest Posts 📝

👊 VMWare-Workspace-ONE-Access-Auth-Bypass

🏘 Spring-Framework-RCE-CVE-2022-22965漏洞分析

👊 相似度算法调研

🏨 CVE-2022-33891 Apache Spark shell command injection

🏓 正则匹配配置不当

🎙 CVE-2022-22980 Mongodb SpEL


Github Status ☕

github contribution grid snake animation github contribution grid snake animation

Automatically generated by SummerSec/github-profile-terminal-action at Thu, 09 May 2024 00:30:53 UTC

Pinned

  1. learning-codeql learning-codeql Public

    CodeQL Java 全网最全的中文学习资料

    CSS 703 81

  2. ShiroAttack2 ShiroAttack2 Public

    shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

    Java 1.8k 248

  3. Static-Analysis Static-Analysis Public

    静态分析笔记 Static-Analysis-Notes 程序分析笔记 资源分享

    162 17

  4. SPATool SPATool Public

    静态程序分析工具 主要生成方法的CFG和.java文件的AST

    Java 128 20

  5. AgentInjectTool AgentInjectTool Public

    改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

    Java 274 35

  6. SpringExploit SpringExploit Public

    🚀 一款为了学习go而诞生的漏洞利用工具

    Go 441 53