fengzhouc's repositories

FuzzPayloadGennerator

Burp之Intruder的物尽其用插件

Language:JavaStargazers:84Issues:3Issues:0
Language:PythonStargazers:3Issues:2Issues:0

WebRisks

写着玩

Language:JavaStargazers:3Issues:1Issues:0
Stargazers:0Issues:2Issues:0

android-hello

android study

Language:JavaStargazers:0Issues:2Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA6

Language:JavaStargazers:0Issues:0Issues:0

build-web-application-with-golang

A golang ebook intro how to build a web with golang

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

burp-ysoserial

YSOSERIAL Integration with burp suite

Language:JavaStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:1

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:0Issues:0Issues:0

UselessAnalysis

没用的东西

Language:JavaStargazers:0Issues:0Issues:0

webhook

造个webhook中间服务器,可以实现写其他东西

Language:GoStargazers:0Issues:1Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

handleFileData

数据分类工具

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:1Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:1Issues:0

Tampermonkey-js

油猴脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

ThreatMap

网络威胁宏观图

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:0Issues:1Issues:0