secstar's starred repositories

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1880Issues:0Issues:0

groovy-sandbox

(Deprecated) Compile-time transformer to run Groovy code in a restrictive sandbox

Language:JavaLicense:MITStargazers:121Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80048Issues:0Issues:0
Language:JavaLicense:GPL-2.0Stargazers:211Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

Language:JavaLicense:MITStargazers:961Issues:0Issues:0

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:711Issues:0Issues:0

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:669Issues:0Issues:0

BypassCaiDao

过WAF菜刀

Stargazers:66Issues:0Issues:0

stringsifter

A machine learning tool that ranks strings based on their relevance for malware analysis.

Language:PythonLicense:Apache-2.0Stargazers:661Issues:0Issues:0

CVE-2019-11932

Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif

Language:CStargazers:201Issues:0Issues:0

gosec

Go security checker

Language:GoLicense:Apache-2.0Stargazers:7594Issues:0Issues:0

30-seconds-of-code

Short code snippets for all your development needs

Language:JavaScriptLicense:CC-BY-4.0Stargazers:120333Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:1028Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:16652Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Language:PythonStargazers:941Issues:0Issues:0

JStap

Modular static malicious JavaScript detection system

Language:PythonLicense:AGPL-3.0Stargazers:59Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:765Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2986Issues:0Issues:0

MLDetectVuln

Works about detecting vulnerable using ML.

Stargazers:80Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:941Issues:0Issues:0

geektime-spring-family

极客时间视频课程《玩转Spring全家桶》

Language:JavaStargazers:2819Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:690Issues:0Issues:0
License:MITStargazers:12752Issues:0Issues:0

spring-framework

Spring Framework

Language:JavaLicense:Apache-2.0Stargazers:55670Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:20980Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725命令回显+webshell上传+最新绕过

Language:PythonStargazers:190Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21501Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94237Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3122Issues:0Issues:0

LibScout

LibScout: Third-party library detector for Java/Android apps

Language:JavaLicense:Apache-2.0Stargazers:281Issues:0Issues:0