SouthWind0

SouthWind0

Geek Repo

Github PK Tool:Github PK Tool

SouthWind0's starred repositories

Ashro_linux

Linux通用应急响应脚本,适用大多数情况

Language:ShellStargazers:154Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:671Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:1565Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Language:JavaStargazers:1104Issues:0Issues:0
Stargazers:1410Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10040Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3583Issues:0Issues:0
Language:PythonLicense:MITStargazers:844Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2540Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaLicense:MITStargazers:1955Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3446Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:1360Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:2113Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2163Issues:0Issues:0

URLFinder

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Language:GoLicense:MITStargazers:2396Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3107Issues:0Issues:0

notepad--

一个支持windows/linux/mac的文本编辑器,目标是做**人自己的编辑器,来自**。

Language:C++License:GPL-3.0Stargazers:5128Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Language:PythonStargazers:1485Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:2331Issues:0Issues:0

--Java

代码审计知识点整理-Java

Stargazers:496Issues:0Issues:0

JVWA

java 代码审计学习靶场

Language:JavaStargazers:102Issues:0Issues:0

SpringInspector

针对于Spring框架的自动Java代码审计工具

License:MITStargazers:26Issues:0Issues:0

CAFJE

又一个Java Web代码审计工具

Language:JavaLicense:MITStargazers:101Issues:0Issues:0

XVulnFinder

Java静态代码安全审计工具,使用JavaParser项目做语法分析,计划支持常见的Web漏洞与组件漏洞

License:Apache-2.0Stargazers:19Issues:0Issues:0

javaparser

Java 1-21 Parser and Abstract Syntax Tree for Java with advanced analysis functionalities.

Language:JavaLicense:NOASSERTIONStargazers:5329Issues:0Issues:0

java_asm_parse

一个java代码审计辅助工具

Language:JavaStargazers:26Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Language:JavaStargazers:1253Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7528Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:747Issues:0Issues:0

CodeReview

代码审计总结

Language:JavaStargazers:80Issues:0Issues:0