daybreak's starred repositories

Sa-Token

一个轻量级 Java 权限认证框架,让鉴权变得简单、优雅!—— 登录认证、权限认证、分布式Session会话、微服务网关鉴权、单点登录、OAuth2.0

Language:JavaLicense:Apache-2.0Stargazers:15783Issues:154Issues:517

ZY-Player

▶️ 跨平台桌面端视频资源播放器.简洁无广告.免费高颜值. 🎞

secguide

面向开发人员梳理的代码安全指南

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10035Issues:103Issues:2904

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:2963Issues:41Issues:76

book

个人认为对技术提升很不错的书

Language:Rich Text FormatStargazers:2695Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2432Issues:112Issues:38

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:1171Issues:0Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:984Issues:18Issues:3

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:928Issues:11Issues:18

redress

Redress - A tool for analyzing stripped Go binaries

Language:GoLicense:AGPL-3.0Stargazers:887Issues:13Issues:15

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Language:GoLicense:MITStargazers:743Issues:16Issues:18

learning-codeql

CodeQL Java 全网最全的中文学习资料

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:600Issues:13Issues:6

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:596Issues:13Issues:5
Language:PythonLicense:MITStargazers:549Issues:17Issues:0

ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

Language:JavaLicense:MITStargazers:539Issues:9Issues:6

WechatDecrypt

微信消息解密工具

Language:C++License:MITStargazers:450Issues:10Issues:3

itstack-demo-bytecode

本专栏主要针对字节码编程系列知识栈进行编写文章学习。在字节码编程方便有三个比较常见的框架;ASM、Javassit、Byte-buddy,他们都可以使用自己的API方式进行字节码的插装,通过这样增强方法的方式就可以和Javaagent结合起来开发非入侵的全链路监控服务,以及做反射、中间件和混淆代码等

Language:JavaLicense:Apache-2.0Stargazers:362Issues:10Issues:1

RabR

Redis-Attack By Replication (通过主从复制攻击Redis)

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

HackingTools-2

A collection of awesome lists for hackers, pentesters & security researchers.

License:GPL-3.0Stargazers:224Issues:5Issues:0

MySootScript

oh my soot !

Language:JavaLicense:MITStargazers:87Issues:2Issues:2