threedr3am's repositories

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2566Issues:73Issues:6

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Language:JavaLicense:Apache-2.0Stargazers:578Issues:11Issues:2

gadgetinspector

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Language:JavaLicense:MITStargazers:434Issues:9Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。

Language:JavaLicense:MITStargazers:212Issues:9Issues:0

dubbo-exp

dubbo快速利用exp,基本上老版本覆盖100%。

wxwork-sdk-utils

企业微信工具包(机器人webhook utils),封装起来,使各种类型的消息构建更加简单,并加入推送工具,一步到位。

Language:JavaStargazers:17Issues:3Issues:0

jar-compatibility-detector

安全升级jar包时,辅助检测Java Archive (JAR) 包之间兼容性

Language:JavaLicense:MITStargazers:14Issues:0Issues:0

wx-work-robots-docker

瞎写玩玩~~~

Language:ShellStargazers:2Issues:1Issues:0
Language:CSSStargazers:1Issues:0Issues:0
License:Apache-2.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

nacos-with-enc

二开,集成加密页面、jasypt

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:1Issues:0Issues:0

radar

实时风控引擎(Risk Engine),自定义规则引擎(Rule Script),完美支持中文,适用于反欺诈(Anti-fraud)应用场景,开箱即用!!!移动互联网时代的风险管理利器,你 Get 到了吗?

License:NOASSERTIONStargazers:1Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Stargazers:1Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

Language:GoLicense:MITStargazers:1Issues:0Issues:0

algorithm-and-risk-management

风控、大数据、算法。

Stargazers:0Issues:0Issues:0

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

manjusaka

牛屎花 一款C2远控

Stargazers:0Issues:0Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

License:Apache-2.0Stargazers:0Issues:0Issues:0

quiltflower

Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

License:LGPL-3.0Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

License:GPL-2.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0