kaide (Kaide0521)

Kaide0521

Geek Repo

Company:KD

Location:China

Home Page:https://github.com/kaide0521

Github PK Tool:Github PK Tool

kaide's repositories

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CodeInspector

基于Java ASM技术和GadgetInspector的原理,尝试实现一个自动Java代码审计工具。目前做到了可控参数分析和数据流跟踪分析

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

copagent

java memory web shell extracting tool

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CTF-Scripts

一些简单的scripts,慢慢push

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-2551

Weblogic IIOP CVE-2020-2551

Stargazers:0Issues:0Issues:0

docsify-demo

手把手教你搭建一个文档类型的网站!免费且高速!

Language:HTMLStargazers:0Issues:1Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

esapi-java-legacy

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

iast-vms

A prototype of an Interactive Application Security Testing System

Language:JavaLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,其中包括原生Java、Fastjson、Jackson、Hessian2以及XML反序列化漏洞利用和Dubbo(Hessian2反序列化)、Shiro(PaddingOracleCBC)等框架的exploits,并且还有Java Security Manager绕过、Dubbo-Hessian2安全加固、RMI利用等等实践代码。

Language:JavaStargazers:0Issues:1Issues:0

MemShellDemo

memshell demo for java and php

Language:JavaStargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Red-vs-Blue

红蓝对抗交流心得

Stargazers:0Issues:1Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

searchtest

searchtest.aqgf

Language:JavaStargazers:0Issues:0Issues:0

SharpZipRunner

Executes position independent shellcode from an encrypted zip

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

vulnhub-writeups

Writeups for Vulnhub's boot2root machines that I've done

Language:CSSStargazers:0Issues:1Issues:0

VulnRange

漏洞靶场-快速搭建Web安全漏洞和第三方组件漏洞环境,用于漏洞复现和研究

Language:HTMLStargazers:0Issues:1Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890

Stargazers:0Issues:0Issues:0

wiki

NyaaWiki, built with Docsify.

Language:CSSStargazers:0Issues:1Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0