0x153's starred repositories

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Language:JavaStargazers:670Issues:0Issues:0

javassist

Java bytecode engineering toolkit

Language:JavaLicense:NOASSERTIONStargazers:4085Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5695Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:1403Issues:0Issues:0

auth_analyzer

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Language:JavaLicense:MITStargazers:182Issues:0Issues:0

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1230Issues:0Issues:0

openrasp-iast

IAST 灰盒扫描工具

Language:PythonLicense:Apache-2.0Stargazers:442Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Language:PowerShellStargazers:399Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31660Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2389Issues:0Issues:0

Red-Team

Red-Team Attack Guid

Stargazers:244Issues:0Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:2842Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3004Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1871Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:640Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1918Issues:0Issues:0

AES-Killer

Burp Plugin to decrypt AES encrypted traffic on the fly

Language:JavaLicense:MITStargazers:632Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite

Language:JavaLicense:MITStargazers:1508Issues:0Issues:0

source-code-hunter

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

Language:JavaLicense:CC-BY-SA-4.0Stargazers:21843Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4043Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:821Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1886Issues:0Issues:0

openrasp-testcases

OpenRASP 漏洞测试环境

Language:JavaLicense:MITStargazers:297Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:2347Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7585Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2760Issues:0Issues:0

ctf-tools

CTF 工具集合

Language:ShellStargazers:1009Issues:0Issues:0
Language:HTMLStargazers:1448Issues:0Issues:0

spring-boot-examples

about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。

Language:JavaStargazers:30139Issues:0Issues:0

MysqlMonitor

Mysql 语句执行记录监控

Language:JavaStargazers:119Issues:0Issues:0