jecobo's starred repositories

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:998Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:985Issues:0Issues:0

magic_overlayfs

Make system partition become read-write (it is also possible without Magisk)

Language:C++Stargazers:738Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2912Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1151Issues:0Issues:0

black-hat-go-zh

《Black.Hat.Go》中文翻译

License:Apache-2.0Stargazers:333Issues:0Issues:0

seed-labs

SEED Labs developed in the last 20 years.

Language:PythonLicense:NOASSERTIONStargazers:741Issues:0Issues:0

CodeAnalysis

Static Code Analysis - 静态代码分析

Language:PythonLicense:NOASSERTIONStargazers:1642Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:728Issues:0Issues:0

SPATool

静态程序分析工具 主要生成方法的CFG和.java文件的AST

Language:JavaLicense:MITStargazers:126Issues:0Issues:0

codeql_compile

自动反编译闭源应用,创建codeql数据库

Language:PythonStargazers:298Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2549Issues:0Issues:0
Language:CStargazers:88Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Language:JavaStargazers:1729Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8210Issues:0Issues:0

easy-for-webscan

根据WebBatchRequest图形化二次开发:增加了指纹识别模块,可识别大概上千条指纹,增加了IP段处理,支持C段和B段处理,增加了301处理,增加了去重空节点的功能,可节省内存消耗,推荐勾选此选项

Stargazers:67Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:917Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7535Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:14Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:1664Issues:0Issues:0

XrayFofa

一款将xray和fofa完美结合的自动化工具,调用fofaAPI进行查询扫描,新增爬虫爬取扫描(懒人必备)

Language:PythonStargazers:254Issues:0Issues:0
Stargazers:2038Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2598Issues:0Issues:0

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Language:GoLicense:MITStargazers:3065Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:1741Issues:0Issues:0

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:1020Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2854Issues:0Issues:0

docker-cheat-sheet

Docker Cheat Sheet

License:CC-BY-4.0Stargazers:22090Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3603Issues:0Issues:0