Code Monkey home page Code Monkey logo

胖子's Projects

accumulation icon accumulation

公司团队日常工作积累,用于平时员工培训及工作参考资料。一、linux 1.java1.8的安装与卸载 2.tomcat8服务的安装与配置 3.mysql5.6服务的安装 4.nginx1.8.0服务的安装 5.redis与redis集群服务的安装 6.kafka服务的安装 7.keepalived服务的安装 8.Linux常用命令 9.zabbix监控系统安装步骤 10.Elasticsearch集群服务的安装 11.Keepalived+Nginx+Tomcat实现高可用Web服务(主备模式) 12.nginx及其依赖包升级步骤 13.nginx配置拦截URL特殊字符 14.使用docker部署springboot项目 15.docker安装nginx实现负载均衡.md 二、windows 1.java1.8环境的安装 2.tomcat8服务的安装与配置 3.mysql5.6服务的安装 4.redis与redis集群服务的安装 5.DBDocumentGenerator导出数据库字典的安装与使用 6.Maven的安装与配置 三、开发规范 1.开发注释规范 2.代码规范 3.MySql开发规范 四、避雷区 1.经验总结 2.文件检查 附件:学习资料 1.Java编程**第四版完整中文高清版.pdf 2.Java企业级开发项目实践.pdf 3.Spring Boot参考指南.pdf 4.Spring实战第四版.pdf 5.锋利的jQuery第2版清晰版.pdf 6.跟我学Shiro-v1.1.pdf 7.设计模式之禅(第2版).pdf 8.Mindmanager2016

azure-sentinel-notebooks icon azure-sentinel-notebooks

Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.

burp-exporter icon burp-exporter

Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.

chaos icon chaos

:fire: CHAOS is a PoC that allow generate payloads and control remote operating systems.

crawlergo icon crawlergo

A powerful dynamic crawler for web vulnerability scanners

cti-fundamentals icon cti-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

cve-2021-36260 icon cve-2021-36260

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

cve-2022-0847 icon cve-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

cve-tracker icon cve-tracker

With the help of this automated script, you will never lose track of recently released CVEs.

fuzz-dicts icon fuzz-dicts

自己收集整理的一些fuzz及密码爆破字典

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

fuzzscanner icon fuzzscanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.