Kai (Kai5174)

Kai5174

Geek Repo

Company:Chaitin Tech

Github PK Tool:Github PK Tool

Kai's starred repositories

gjson

Get JSON values quickly - JSON parser for Go

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:2228Issues:91Issues:434

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1954Issues:17Issues:37

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1740Issues:27Issues:3

LearningJDK

JDK源码阅读笔记

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:1300Issues:30Issues:103

intellij-sdk-code-samples

Mirror of the IntelliJ SDK Docs Code Samples

Language:JavaLicense:Apache-2.0Stargazers:1044Issues:37Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:947Issues:15Issues:19

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:783Issues:37Issues:26

WeblogicEnvironment

Weblogic环境搭建工具

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:650Issues:9Issues:3

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

shell-analyzer

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:MITStargazers:417Issues:8Issues:3

gradejs

GradeJS analyzes production Webpack bundles without having access to the source code of a website. Instantly see vulnerabilities, outdated packages, and more just by entering a web application URL.

Language:TypeScriptLicense:MITStargazers:405Issues:6Issues:5

ByteCodeDL

A declarative static analysis tool for jvm bytecode based Datalog like CodeQL

Language:ShellLicense:GPL-3.0Stargazers:313Issues:7Issues:2

lvim

My config for LunarVim

WebHashcat

Hashcat web interface

Language:PythonLicense:MITStargazers:279Issues:10Issues:29

EasyEASM

Zero-dollar attack surface management tool

Language:GoLicense:MITStargazers:234Issues:11Issues:10

CVE-2022-26133

Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.

CVE-2023-2825

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Language:PythonStargazers:140Issues:4Issues:0

SSH-Remote-Code-Execution

SSH Zero-Day Made By ClumsyLulz

Language:C++License:CC0-1.0Stargazers:122Issues:4Issues:1

HackingFernFlower

2023白帽补天大会部分代码

Language:JavaStargazers:116Issues:1Issues:0
Language:PythonStargazers:70Issues:0Issues:0

rawhttp

A mininal go http client for security testing

Language:GoStargazers:46Issues:3Issues:0