CaiCaiGou (UzJu)

UzJu

Geek Repo

Company:HxSecurity_Team

Location:I hope it is SZU

Home Page:https://UzzJu.com

Github PK Tool:Github PK Tool


Organizations
HXSecurity
java-sec

CaiCaiGou's repositories

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonLicense:MITStargazers:986Issues:18Issues:16

CloudKeyKiller

阿里云AK泄露利用工具

Language:PythonStargazers:50Issues:2Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:3Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:3Issues:2Issues:0

ast-app-docker-compose

Docker compose for AST APP( IAST + SAST)

Language:ShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

container-escape-check

docker container escape check

Language:ShellStargazers:1Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:1Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:1Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:1Issues:0Issues:0

nopen

NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

TerraformGoat

TerraformGoat is HuoCorp research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-GitHub-Repo

收集整理 GitHub 上高质量、有趣的开源项目。

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more

Stargazers:0Issues:0Issues:0

cdk_document

🌏 [WIP]整理好了之后迁移到 cdk-team/document,包含各类容器、K8s攻防场景的CDK文档。

Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

License:MITStargazers:0Issues:0Issues:0

CVE-2022-0995

CVE-2022-0995 exploit

Language:CStargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DongTai-Plugin-IDEA

Dongtai-plugin-idea is an IDEA plug-in developed by DongTai team for Java Web application developers. This plug-in provides functions such as vulnerability detection and code audit during application development, enabling developers to find application vulnerabilities more intuitively, quickly and in real time during application development.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GatherInfo

渗透测试信息收集/内网渗透信息收集

Stargazers:0Issues:0Issues:0

go-domain-suffix-trie

域名后缀树(Golang)

License:MITStargazers:0Issues:0Issues:0

gshark

Scan for sensitive information easily and effectively.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ysoserial-su18

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0