wouijvziqy's repositories

100-exercises-to-learn-rust

A self-paced course to learn Rust, one exercise at a time.

Language:RustStargazers:0Issues:0Issues:0

Be-a-Docker-Escaper

The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:0Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:0Issues:0Issues:0

fastjsonChecker

burp手工检测fastjson辅助

Stargazers:0Issues:0Issues:0

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

License:MPL-2.0Stargazers:0Issues:0Issues:0

go-ast-matcher

A Golang AST Matcher And Rewriter Library

Stargazers:0Issues:0Issues:0

go-callgraph

An AST-Based Static CallGraph for Fast Overview

Stargazers:0Issues:0Issues:0

HackerGPT

The official HackerGPT repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Stargazers:0Issues:0Issues:0

jar-analyzer-V2

Jar Analyzer Project

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名类名方法名字段名参数名重命名混淆,支持字符串加密整型异或混淆,垃圾代码花指令混淆,支持 JVMTI 代码加密,配置简单,容易上手

License:MITStargazers:0Issues:0Issues:0

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,被动扫描,JAVA漏洞靶场

License:Apache-2.0Stargazers:0Issues:0Issues:0

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

Stargazers:0Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Stargazers:0Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

License:MITStargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

proguard

ProGuard, Java optimizer and obfuscator

License:GPL-2.0Stargazers:0Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

simpleIAST2

simpleIAST是一种基于污点跟踪的交互式应用程序安全测试工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

static-analysis

静态分析基础教程

License:GPL-3.0Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

Tai-e-Assignment

Tai-e学习记录

Stargazers:0Issues:0Issues:0

Tai-e-demo

用来将Tai-e改造为开箱即用的静态代码安全分析框架的一些demo

Stargazers:0Issues:0Issues:0

Tai-e-WebPlugin

Tai-e的Web插件

Language:JavaStargazers:0Issues:0Issues:0

tmp_file

解决先知文件大小限制的问题

Language:C++Stargazers:0Issues:0Issues:0

utf8-overlong-agent

使用 agent 实现反序列化 utf8 overlong

Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

xianzhi_assistant

这是一个基于先知社区知识构建的向量知识库

Stargazers:0Issues:0Issues:0