ThestaRY7's starred repositories

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2412Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Language:JavaStargazers:1333Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:976Issues:0Issues:0

SmartBIAttackTool

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

Stargazers:145Issues:0Issues:0
Language:PythonStargazers:49Issues:0Issues:0

EBurst

这个脚本主要提供对Exchange邮件服务器的账户爆破功能,集成了现有主流接口的爆破方式。

Language:PythonStargazers:318Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Language:PythonStargazers:1212Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:675Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1703Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2513Issues:0Issues:0

ShiroAttack2

一款针对Shiro550漏洞进行快速漏洞利用工具。 对 @SummerSec 大佬的项目https://github.com/SummerSec/ShiroAttack2 进行了一些改进。

Language:JavaStargazers:227Issues:0Issues:0

Spring_All_Reachable

Spring漏洞综合利用工具

Language:JavaStargazers:592Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:382Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:687Issues:0Issues:0

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,被动扫描,JAVA漏洞靶场,RASP测试用例

Language:JavaLicense:Apache-2.0Stargazers:164Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Language:JavaStargazers:1215Issues:0Issues:0

regular-investing-in-box

定投改变命运 —— 让时间陪你慢慢变富 https://onregularinvesting.com

Language:PythonStargazers:5519Issues:0Issues:0

everyone-can-use-english

人人都能用英语

Language:TypeScriptStargazers:19959Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1203Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6248Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:675Issues:0Issues:0

fluent-reader

Modern desktop RSS reader built with Electron, React, and Fluent UI

Language:TypeScriptLicense:BSD-3-ClauseStargazers:6800Issues:0Issues:0

MDPOCS

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Language:PythonLicense:MITStargazers:529Issues:0Issues:0

d-eyes

D-Eyes为M-SEC社区一款检测与响应工具

Language:YARALicense:GPL-3.0Stargazers:422Issues:0Issues:0

SafeLine

A simple, lightweight, and secure WAF. Developed based on Nginx and connected as a reverse proxy. Protect your web applications from common attacks and exploits.

Language:TypeScriptLicense:NOASSERTIONStargazers:10398Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:2927Issues:0Issues:0

burpFakeIP

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Language:JavaStargazers:1350Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:652Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:1744Issues:0Issues:0

zsxq

Hacking自动化就是好玩的星球相关

Stargazers:188Issues:0Issues:0