j5s's repositories

SpringInspector

针对于Spring框架的自动Java代码审计工具

Language:JavaLicense:MITStargazers:25Issues:1Issues:0

authz0

🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.

License:MITStargazers:0Issues:0Issues:0

Banli

Banli-高危资产识别和高危漏洞扫描工具

Stargazers:0Issues:0Issues:0

bfile

A buffer pool file I/O library for Go

License:MITStargazers:0Issues:0Issues:0

bintris

Binary Tetris

License:GPL-3.0Stargazers:0Issues:0Issues:0

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:0Issues:0Issues:0

Celestion

Celestion 是一个无回显漏洞测试辅助平台,平台使用flask编写,提供DNSLOG,HTTPLOG等功能。 (界面懒得弄,后续有需要再说)。

Stargazers:0Issues:0Issues:0

CIDemo

SpringBoot Demo For CodeInspector Project

License:Apache-2.0Stargazers:0Issues:0Issues:0

DarkEye

渗透测试情报收集工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

dast-operator

Dynamic Application and API Security Testing

License:Apache-2.0Stargazers:0Issues:0Issues:0

dep-scan

Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI, Google CloudBuild. No server required!

License:MITStargazers:0Issues:0Issues:0

DevSecOps

🔱 Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

License:MITStargazers:0Issues:0Issues:0

disctopia-c2

Windows Backdoor that is controlled through Discord

License:GPL-3.0Stargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Stargazers:0Issues:0Issues:0

go-generics-the-hard-way

A hands-on approach to getting started with Go generics.

License:Apache-2.0Stargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具

License:MITStargazers:0Issues:0Issues:0

GobypassAv

cs免杀上线

Stargazers:0Issues:0Issues:0

jacoco

:microscope: Java Code Coverage Library

License:NOASSERTIONStargazers:0Issues:0Issues:0

LearnGolang

《Golang安全资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

Stargazers:0Issues:0Issues:0

nicu

n(o) icu 〄

Stargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

RMITest

就是一个练习RMI反序列化的最简单环境

Stargazers:0Issues:0Issues:0

rust-course

<<Rust语言圣经(Book & Course)>>对Rust语言进行全面且深入的讲解,辅以生动的示例和习题,带你攻克从入门学习到实践应用的各种难关。 我们的目标是做全世界最好的开源Rust教程——学Rust就上course.rs。

Stargazers:0Issues:0Issues:0

sabathe

一个服务端-客户端-植入物的三端式RAT,不完整,仅仅作为学习开源(仅可以命令执行)

License:MITStargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

License:Apache-2.0Stargazers:0Issues:0Issues:0

WanLi

使用Dirsearch, Subfinder, Ksubdomain, Httpx、nuclei工具进行快速目标资产检查并对目标资产进行敏感文件、敏感路径、漏洞验证检测。Use Dirsearch, Subfinder, Ksubdomain, Httpx, nuclei tools to quickly check target assets and perform sensitive files, sensitive paths, and vulnerability verification detection on target assets.

License:MPL-2.0Stargazers:0Issues:0Issues:0

wJa

java decompile audit tools

Stargazers:0Issues:0Issues:0

youzai

基于Golang开发的WEB漏洞扫描器

Stargazers:0Issues:0Issues:0