xxlegend's starred repositories

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Language:JavaStargazers:407Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7550Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8214Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2604Issues:0Issues:0

spy-debugger

微信调试,各种WebView样式调试、手机浏览器的页面真机调试。便捷的远程调试手机页面、抓包工具,支持:HTTP/HTTPS,无需USB连接设备。

Language:JavaScriptLicense:MITStargazers:7515Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3472Issues:0Issues:0

SQLInjectionWiki

A wiki focusing on aggregating and documenting various SQL injection methods

Language:HTMLStargazers:762Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:727Issues:0Issues:0

pyre-check

Performant type-checking for python.

Language:OCamlLicense:MITStargazers:6821Issues:0Issues:0
Language:JavaLicense:GPL-2.0Stargazers:107Issues:0Issues:0

spring-mvc-tutorial

Spring MVC 5 Tutorial - Guide to spring mvc framework

Language:JavaStargazers:339Issues:0Issues:0

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:1038Issues:0Issues:0

NetWorkPacketCapture

It is used to capture network packet via Android VPN.

Language:JavaStargazers:1752Issues:0Issues:0

groovy-sandbox

(Deprecated) Compile-time transformer to run Groovy code in a restrictive sandbox

Language:JavaLicense:MITStargazers:122Issues:0Issues:0

BeanStack

X41 BeanStack - Stack Trace Fingerprinting BETA

Language:JavaLicense:Apache-2.0Stargazers:52Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1919Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:57216Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2851Issues:0Issues:0

vulncode-db

Vulncode-DB project

Language:PythonLicense:Apache-2.0Stargazers:571Issues:0Issues:0

DoraBox

DoraBox - Basic Web Vulnerability Training

Language:PHPLicense:GPL-3.0Stargazers:796Issues:0Issues:0

neural-networks-and-deep-learning

Code samples for my book "Neural Networks and Deep Learning"

Language:PythonStargazers:15945Issues:0Issues:0

TensorFlow-Course

:satellite: Simple and ready-to-use tutorials for TensorFlow

Language:Jupyter NotebookLicense:MITStargazers:16391Issues:0Issues:0

redteam

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:687Issues:0Issues:0

NET-Deserialize

总结了20+.Net反序列化文章,持续更新

Stargazers:699Issues:0Issues:0

steady

Analyses your Java applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/

Language:JavaLicense:Apache-2.0Stargazers:517Issues:0Issues:0

php-security-check-list

PHP Security Check List [ EN ] 🌋 ☣️

License:MITStargazers:295Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6209Issues:0Issues:0

Micro8

Gitbook

Stargazers:18035Issues:0Issues:0

mjet

MOGWAI LABS JMX exploitation toolkit

Language:PythonLicense:MITStargazers:196Issues:0Issues:0

Blade

A webshell connection tool with customized WAF bypass payloads

Language:PythonLicense:GPL-2.0Stargazers:126Issues:0Issues:0