A1kaid's starred repositories

JavaRce

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Language:JavaStargazers:414Issues:0Issues:0

deobfuscator

The real deal

Language:JavaLicense:Apache-2.0Stargazers:1541Issues:0Issues:0

PassDecode-jar

帆软/致远密码解密工具

Language:JavaStargazers:344Issues:0Issues:0

GadgetInspector

forked from https://github.com/JackOfMostTrades/gadgetinspector

Language:JavaStargazers:6Issues:0Issues:0

Deserial_Sink_With_JDBC

Some ReadObject Sink With JDBC

Language:JavaStargazers:169Issues:0Issues:0

Qilin

Qilin: A New Framework for Supporting Fine-Grained Context-Sensitivity in Java Pointer Analysis

Language:JavaLicense:LGPL-2.1Stargazers:117Issues:0Issues:0

mysql-jdbc-tricks

JDBC Attack Tricks

Language:JavaStargazers:132Issues:0Issues:0

corax-community

Corax for Java: A general static analysis framework for java code checking.

Language:KotlinLicense:LGPL-2.1Stargazers:212Issues:0Issues:0

jar-analyzer-v1-cli

本项目可以把一个或多个Jar包构建成数据库,用户连接数据库后通过SQL语句任意搜索需要的内容,例如类和方法信息,方法调用关系等

Language:JavaStargazers:73Issues:0Issues:0

Auto_proxy

利用IP地址池进行自动切换Http代理,防止IP封禁。

Language:PythonLicense:Apache-2.0Stargazers:377Issues:0Issues:0

MULTIPLEXING_PORT

在极端限制出网情况下,可以使用端口复用的技术

Language:GoStargazers:21Issues:0Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Language:GoStargazers:277Issues:0Issues:0

obfuscator

A java obfuscator (GUI)

Language:JavaLicense:MITStargazers:833Issues:0Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language:JavaLicense:GPL-2.0Stargazers:1452Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Language:CStargazers:239Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6248Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:936Issues:0Issues:0

Intranet-Movement-Kit

内网横向移动工具箱

Stargazers:267Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:24Issues:0Issues:0

StaticAnalysisQueries

A set of Code-ql/Joern queries to find vulnerabilities

Language:CodeQLStargazers:52Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2993Issues:0Issues:0
Language:C++Stargazers:232Issues:0Issues:0

friday

java runtime decompiler (java实时反编译工具)

Language:JavaLicense:Apache-2.0Stargazers:232Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2692Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:636Issues:0Issues:0

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

Stargazers:242Issues:0Issues:0

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Language:PythonLicense:GPL-3.0Stargazers:346Issues:0Issues:0

evil-mysql-server

evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

Language:GoStargazers:72Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:693Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:1079Issues:0Issues:0