yezi (yezi-m4c1)

yezi-m4c1

Geek Repo

Github PK Tool:Github PK Tool

yezi's repositories

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

License:MITStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

wJa

java decompile audit tools

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

log4j2_Pscan

指定payload后可以递归测试请求中每个参数的burp插件

Stargazers:1Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

License:MITStargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

captcha-killer

burp验证码识别接口调用插件

Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

pFuzz

pFuzz helps us to bypass web application firewall by using different methods at the same time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sec-wiki

ApacheCN 安全知识库

License:NOASSERTIONStargazers:0Issues:0Issues:0

geektime-spring-family

极客时间视频课程《玩转Spring全家桶》

Stargazers:0Issues:0Issues:0

Class_NetworkManagement

AutoHotkey wrapper for Network Management technology

License:UnlicenseStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Stargazers:0Issues:0Issues:0

OSCP-Preparation-Material

All in One OSCP Preparation Material

Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0