Cai Qiqi's starred repositories

yii2

Yii 2: The Fast, Secure and Professional PHP Framework

Language:PHPLicense:BSD-3-ClauseStargazers:14206Issues:1071Issues:11517

elastalert

Easy & Flexible Alerting With ElasticSearch

Language:PythonLicense:Apache-2.0Stargazers:7967Issues:246Issues:2361

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7394Issues:216Issues:102

yaf

Fast php framework written in c, built in php extension

Language:CLicense:NOASSERTIONStargazers:4522Issues:452Issues:459

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:1631Issues:47Issues:115

slowhttptest

Application Layer DoS attack simulator

Language:C++License:Apache-2.0Stargazers:1476Issues:57Issues:63

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:1163Issues:66Issues:61

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

weakfilescan

动态多线程敏感信息泄露检测工具

CMSScan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

Language:CSSLicense:GPL-3.0Stargazers:941Issues:38Issues:21

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:899Issues:6Issues:0

GTRS

GTRS - Google Translator Reverse Shell

Language:GoStargazers:615Issues:21Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Paper

Web Security Technology & Vulnerability Analysis Whitepapers

SecurityManageFramwork

Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

Language:PythonLicense:GPL-3.0Stargazers:425Issues:26Issues:5

scep

Go SCEP server

Language:GoLicense:MITStargazers:308Issues:23Issues:95

openssh-backdoor-kit

:bomb: just for fun ¯\_(ツ)_/¯

yujianportscan

一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测

poodle-PoC

:poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:

Language:PythonLicense:MITStargazers:243Issues:17Issues:11

libssh-scanner

Script to identify hosts vulnerable to CVE-2018-10933

Language:PythonLicense:MITStargazers:232Issues:18Issues:7

solutions-bwapp

In progress rough solutions to bWAPP / bee-box

confluence

Confluence Python API, please check ticket below 🆘

Language:PythonLicense:MITStargazers:140Issues:16Issues:13

e-cology

e-cology OA_Beanshell_RCE

WPSpider

A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.

Language:HTMLLicense:GPL-3.0Stargazers:75Issues:8Issues:2

S2-057-CVE-2018-11776

A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)

Language:PythonStargazers:16Issues:4Issues:0

java-diff-libs-benchmark

Javaで実装されたdiffライブラリのベンチマークテスト

Language:JavaLicense:Apache-2.0Stargazers:4Issues:3Issues:0