juneman's repositories

antSword

**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

License:MITStargazers:0Issues:0Issues:0

Artio-Li.github.io

网络安全、Java安全、漏洞分析、代码审计

License:MITStargazers:0Issues:0Issues:0

CFG-dupath-of-C

Generate C language control flow diagrams and Dupath in Python language

Stargazers:0Issues:0Issues:0

classpy

GUI tool for investigating Java class files

License:MITStargazers:0Issues:0Issues:0

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

DepView

View code dependencies in a Java project

Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

evil-mysql-server

evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

Stargazers:0Issues:0Issues:0

freeinternals

Free Tools to View Internals of Binary File

License:Apache-2.0Stargazers:0Issues:0Issues:0

gixy

Nginx configuration static analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

License:UnlicenseStargazers:0Issues:0Issues:0

intellij-platform-plugin-template

Template repository for creating plugins for IntelliJ Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

java-to-diagrams

Java 代码生成 xmind graphviz dot 关系图

Stargazers:0Issues:0Issues:0

js-xss

Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist

License:NOASSERTIONStargazers:0Issues:0Issues:0

jsonhero-web

JSON Hero is an open-source, beautiful JSON explorer for the web that lets you browse, search and navigate your JSON files at speed. 🚀

License:Apache-2.0Stargazers:0Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

License:MITStargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

ReDoSHunter

ReDoSHunter: A Combined Static and Dynamic Approach for Regular Expression DoS Detection

License:GPL-2.0Stargazers:0Issues:0Issues:0

RegexStaticAnalysis

A tool to perform static analysis on regexes to determine whether they are vulnerable to ReDoS.

License:MITStargazers:0Issues:0Issues:0

RestfulTool

一套 Restful 服务开发辅助工具集

License:AGPL-3.0Stargazers:0Issues:0Issues:0

rogue_mysql_server

A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.

License:MITStargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

SpringBoot-Labs

一个涵盖六个专栏:Spring Boot 2.X、Spring Cloud、Spring Cloud Alibaba、Dubbo、分布式消息队列、分布式事务的仓库。希望胖友小手一抖,右上角来个 Star,感恩 1024

Stargazers:0Issues:0Issues:0

WindTerm

A professional cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0