早起晚睡的龙老师 (aipengjie)

aipengjie

Geek Repo

Company:alipay.com/mybank.cn

Location:hangzhou china

Github PK Tool:Github PK Tool

早起晚睡的龙老师's starred repositories

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:104104Issues:1221Issues:4469

desktop

Focus on what matters instead of fighting with Git.

Language:TypeScriptLicense:MITStargazers:19325Issues:1932Issues:11189

reverse-interview-zh

技术面试最后反问面试官的话

mybatis-plus

An powerful enhanced toolkit of MyBatis for simplify development

Language:JavaLicense:Apache-2.0Stargazers:15991Issues:72Issues:5127

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7256Issues:232Issues:2093

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6749Issues:196Issues:29

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

pyppeteer

Headless chrome/chromium automation library (unofficial port of puppeteer)

Language:PythonLicense:NOASSERTIONStargazers:3491Issues:48Issues:322

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3043Issues:50Issues:75

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:2824Issues:103Issues:1182

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2778Issues:55Issues:133

ajax-hook

Intercepting browser's http requests which made by XMLHttpRequest.

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2488Issues:27Issues:7

CrossC2

generate CobaltStrike's cross-platform payload

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2132Issues:54Issues:103

TexasSolver

🚀 A very efficient Texas Holdem GTO solver :spades::hearts::clubs::diamonds:

Language:C++License:AGPL-3.0Stargazers:1615Issues:44Issues:136

JDKSourceCode1.8

Jdk1.8源码解析

Language:JavaLicense:MITStargazers:1500Issues:65Issues:5

javasec

自己学习java安全的一些总结,主要是安全审计相关

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1222Issues:22Issues:62

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1125Issues:30Issues:16

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:959Issues:26Issues:6

wooyun-payload

从wooyun中提取的payload,以及burp插件

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

jd-cli

Command line Java Decompiler

Language:JavaLicense:GPL-3.0Stargazers:566Issues:20Issues:35

Shell_Script

Linux系统的安全,通过脚本对Linux系统进行一键检测和一键加固

Command-Mobile-Penetration-Testing-Cheatsheet

Mobile penetration testing android & iOS command cheatsheet

cloudrasp-log4j2

一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.

Language:JavaLicense:Apache-2.0Stargazers:119Issues:6Issues:0

MySootScript

oh my soot !

Language:JavaLicense:MITStargazers:86Issues:2Issues:2