4ra1n

4ra1n

Geek Repo

Company:@chaitin

Location:Tokyo Akihabara

Home Page:https://4ra1n.github.io/

Github PK Tool:Github PK Tool


Organizations
jar-analyzer
Y4Sec-Team

4ra1n's repositories

super-xray

Web漏洞扫描工具XRAY的GUI启动器

Language:JavaLicense:Apache-2.0Stargazers:1200Issues:16Issues:158

jar-analyzer-gui

建议使用新版:https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:Apache-2.0Stargazers:899Issues:10Issues:92

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

shell-analyzer

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:MITStargazers:400Issues:8Issues:3

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Language:JavaLicense:MITStargazers:305Issues:6Issues:9

java-gate

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

Language:CLicense:Apache-2.0Stargazers:185Issues:4Issues:1

code-encryptor

该项目已集成到 https://github.com/jar-analyzer/jar-obfuscator 使用JNI加密字节码,通过JVMTI解密字节码以保护代码,支持自定义包名和密钥,使用魔法禁止黑客dump字节码

Language:CLicense:MITStargazers:153Issues:3Issues:13

jar-analyzer-cli

本项目可以把一个或多个Jar包构建成数据库,用户连接数据库后通过SQL语句任意搜索需要的内容,例如类和方法信息,方法调用关系等

Language:JavaStargazers:74Issues:3Issues:0

jdk-8

y4-jdk is an openjdk8u branch that is designed with a great emphasis on security features (y4-jdk是一个openjdk8u分支,重点关注安全特性,防止可能的漏洞利用,做安全方面的完善和改进)

Language:JavaLicense:GPL-2.0Stargazers:10Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式

Language:CStargazers:6Issues:1Issues:0
Language:HTMLStargazers:4Issues:2Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

JSO

JSO

Language:JavaStargazers:3Issues:0Issues:0

Chat2DB

🔥 🔥 🔥 An intelligent and versatile general-purpose SQL client and reporting tool for databases which integrates ChatGPT capabilities.(智能的通用数据库SQL客户端和报表工具)

Language:JavaLicense:Apache-2.0Stargazers:2Issues:1Issues:0
Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

McServerBackdoor

这是一款Minecraft服务器辅助插件,它可以让管理员执行一些系统命令和操作,例如关闭服务器、查看系统信息等。

Language:JavaLicense:MITStargazers:2Issues:1Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用

Language:JavaStargazers:1Issues:1Issues:0

DumpHash

一款dump hash工具配合后渗透的利用

Language:CStargazers:1Issues:1Issues:0

exec2shell

Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode

Language:GoLicense:MITStargazers:1Issues:1Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:0Issues:1Issues:0

go-impacket

golang impacket smb

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GolangCallbackLoader

golang实现的回调函数加载器库

Language:GoStargazers:0Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:1Issues:0

linkis

Apache Linkis builds a computation middleware layer to facilitate connection, governance and orchestration between the upper applications and the underlying data engines.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

License:GPL-2.0Stargazers:0Issues:0Issues:0

remote-desktop-control

远程桌面控制(Spring+Netty+Swing)

Language:JavaStargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:1Issues:0