Wie's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

arthas

封装了btrace提供简单操作的工具

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

baiduyun

🖖油猴脚本 一个脚本搞定百度网盘下载

Language:JavaScriptStargazers:0Issues:0Issues:0

bfe

百度负载均衡

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

btrace

基于Java语言的一个安全的、可提供动态追踪服务的工具,直接操作字节码

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

crawl_vuls_lib

漏洞库、产品库爬虫

Language:PythonStargazers:0Issues:0Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、甲乙代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fastjson-blacklist

fastjson 1.2.42 安全漏洞修复黑名单hash对应类

Language:JavaStargazers:0Issues:0Issues:0

GitGot

半自动化搜索工具 用来搜索git上的密码,密钥,口令等敏感信息

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

javaweb-codereview

java代码审计--from安百

Language:JavaStargazers:0Issues:0Issues:0

jdwp-exec

Penetration test about jdwp

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

License:MITStargazers:0Issues:0Issues:0

WebProxy

Create an HTTP / HTTPS proxy server based on MITMProxy and log all requests to the log file and parse the log for rewriting into the database.

Language:PythonStargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:0Issues:0