phantom0301

phantom0301

Geek Repo

Location:Chengdu

Home Page:http://phantom0301.github.io/

Github PK Tool:Github PK Tool


Organizations
SecWiki

phantom0301's starred repositories

secguide

面向开发人员梳理的代码安全指南

HeadlessBrowsers

A list of (almost) all headless web browsers in existence

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3819Issues:43Issues:144

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2573Issues:74Issues:6

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2211Issues:38Issues:38

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2181Issues:54Issues:103

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:1940Issues:40Issues:1079

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1709Issues:26Issues:0

metlo

Metlo is an open-source API security platform.

Language:TypeScriptLicense:MITStargazers:1597Issues:16Issues:32

kcl

KCL Programming Language (CNCF Sandbox Project). https://kcl-lang.io

Language:RustLicense:Apache-2.0Stargazers:1531Issues:19Issues:508

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1379Issues:25Issues:43

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:1340Issues:45Issues:82

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1257Issues:22Issues:64

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:973Issues:26Issues:6

agentUniverse

agentUniverse is a LLM multi-agent framework that allows developers to easily build multi-agent applications.

Language:PythonLicense:Apache-2.0Stargazers:668Issues:15Issues:12

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:516Issues:11Issues:48

PenetrationTestingScripts

Here is some simple and useful scripts for penetration.

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

ant-application-security-testing-benchmark

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Language:JavaLicense:Apache-2.0Stargazers:299Issues:9Issues:18

MyBlog

记录和分享学习的旅程!

codecat

CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.

Language:PythonLicense:BSD-3-ClauseStargazers:284Issues:5Issues:10

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

Language:PythonLicense:MITStargazers:214Issues:10Issues:7

Owfuzz

Owfuzz: a WiFi protocol fuzzing tool

Language:CLicense:GPL-3.0Stargazers:213Issues:10Issues:20

ptTools

A chrome extension about pt

Slicer4J

Slicer4J is an accurate, low-overhead dynamic slicer for Java programs.

Language:JavaLicense:MITStargazers:38Issues:7Issues:28