tcsecchen's starred repositories

Fastjson

Fastjson姿势技巧集合

Stargazers:1579Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56281Issues:0Issues:0

study-security

学习安全相关

Language:JavaStargazers:7Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:1727Issues:0Issues:0

BCELConverter

BCEL class转换插件

Language:JavaStargazers:26Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1147Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:1336Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:12Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5691Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1518Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2573Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:3Issues:0Issues:0

Hades

Static code auditing system

Language:PythonStargazers:458Issues:0Issues:0

piof-iast

PHP Open Iast Agent

Language:CLicense:BSD-3-ClauseStargazers:9Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:655Issues:0Issues:0

HackerMind

各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

Stargazers:1333Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1710Issues:0Issues:0

sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Language:JavaStargazers:733Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4453Issues:0Issues:0

jndipoc

Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls

Language:JavaLicense:MITStargazers:42Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:4182Issues:0Issues:0

phpbook

PHP扩展开发及内核应用

Stargazers:2052Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2581Issues:0Issues:0

paper_file

the scrapy_paper crawls the page file

Language:HTMLStargazers:91Issues:0Issues:0

jvm-sandbox-in-action

基于 JVM-SANDBOX 开发的扩展模块

Language:JavaStargazers:39Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:809Issues:0Issues:0

ctf

持续更新,CTF题目收集+如何入门CTF

Language:PythonStargazers:173Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:2286Issues:0Issues:0

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:268Issues:0Issues:0

Micro8

Gitbook

Stargazers:18021Issues:0Issues:0