xueli1317's starred repositories

SecExample

JAVA 漏洞靶场 (Vulnerability Environment For Java)

Language:HTMLStargazers:418Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language:JavaScriptLicense:MITStargazers:872Issues:0Issues:0

Fake-flash.cn

flash.cn钓鱼页(中文+英文)

Language:JavaScriptStargazers:434Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5744Issues:0Issues:0

BestShell

世界上最好用的php大马

Language:PHPStargazers:92Issues:0Issues:0

hack-er-tools

emergency response toolkit

Language:ShellLicense:MITStargazers:249Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:749Issues:0Issues:0
Stargazers:2020Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:993Issues:0Issues:0

java_iast_example

JAVA IAST Example

Language:JavaStargazers:43Issues:0Issues:0
Language:JavaStargazers:27Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Language:CSSStargazers:723Issues:0Issues:0

Apache-Dubbo-Hessian2-CVE-2021-43297

Apache Dubbo Hessian2 CVE-2021-43297 demo

Language:JavaStargazers:46Issues:0Issues:0

hostscan

自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点

Language:GoStargazers:549Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:343Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1345Issues:0Issues:0

SPATool

静态程序分析工具 主要生成方法的CFG和.java文件的AST

Language:JavaLicense:MITStargazers:126Issues:0Issues:0

LearnGolang

《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

Stargazers:2837Issues:0Issues:0

vulnerable-JAVA

一个基于java开发的漏洞测试环境,其中包括了sql注入,csrf,任意文件上传,越权等等

Language:JavaStargazers:34Issues:0Issues:0

rebeyond-Mode

修改版rebeyond

Stargazers:255Issues:0Issues:0

codeql_compile

自动反编译闭源应用,创建codeql数据库

Language:PythonStargazers:294Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:788Issues:0Issues:0

pentest-fuzz-dict

构建并优化高效的渗透测试字典集合,以提升网络安全从业人员的测试效率和效果。

Language:PHPStargazers:1529Issues:0Issues:0

gadgetinspector

利用链、漏洞检测工具

Language:JavaLicense:MITStargazers:358Issues:0Issues:0

learning-k8s-source-code

k8s、docker源码分析、读书笔记

Language:GoStargazers:847Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:262Issues:0Issues:0

JavaSAST

《Java代码静态安全审计》Java Static Application Security Testing.

Stargazers:5Issues:0Issues:0

Loader

动态链接库加载工具

Language:HTMLStargazers:20Issues:0Issues:0

JNDIKit

JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)

License:Apache-2.0Stargazers:42Issues:0Issues:0