osword's starred repositories

excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

Language:TypeScriptLicense:MITStargazers:78042Issues:394Issues:3393

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49634Issues:1028Issues:4713

yudao-cloud

ruoyi-vue-pro 全新 Cloud 版本,优化重构所有功能。基于 Spring Cloud Alibaba + MyBatis Plus + Vue & Element 实现的后台管理系统 + 用户小程序,支持 RBAC 动态权限、多租户、数据权限、工作流、三方登录、支付、短信、商城、CRM、ERP、AI 大模型等功能。你的 ⭐️ Star ⭐️,是作者生发的动力!

Language:JavaLicense:MITStargazers:15835Issues:336Issues:91

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4340Issues:59Issues:103

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:3997Issues:131Issues:19

InjectLib

基于Ruby编写的命令行注入版本

Language:ShellLicense:GPL-3.0Stargazers:2780Issues:42Issues:135

YiShaAdmin

基于 .NET Core MVC 的权限管理系统,代码易读易懂、界面简洁美观

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2064Issues:28Issues:36

Parallels

Parallels Desktop for mac

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1340Issues:64Issues:45

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:1210Issues:13Issues:8

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:967Issues:22Issues:5

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:880Issues:16Issues:1

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:809Issues:18Issues:11

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

h2csmuggler

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

Language:PythonLicense:MITStargazers:631Issues:17Issues:13

decode-js

JS混淆代码的AST分析工具 AST analysis tool for obfuscated JS code

Language:JavaScriptLicense:MITStargazers:569Issues:7Issues:83

learn-java-asm

:bug: Java ASM

Language:JavaLicense:MITStargazers:307Issues:8Issues:0

Xtools

Xtools 是一款 Sublime Text 插件,同时是一款简单的资产处理、命令行调用工具。

ctf-book

CTF竞赛权威指南(Pwn篇) 相关资源

mysql-jdbc-tricks

JDBC Attack Tricks

Language:JavaStargazers:132Issues:0Issues:0

Bypass_JVM_Verifier

Bypass JVM Class ByteCode Verifier , 对抗反编译器

Language:JavaStargazers:106Issues:2Issues:0

SpringBootAdmin-thymeleaf-SSTI

SpringBootAdmin-thymeleaf-SSTI which can cause RCE

codehawk

CodeHawk Abstract Interpretation Engine and Analyzers

Language:OCamlLicense:MITStargazers:53Issues:9Issues:1

reverse_debug_frida

逆向调试利器:Frida

Language:MakefileStargazers:38Issues:2Issues:0

CVE-2022-42475

An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products

Language:PythonStargazers:31Issues:1Issues:0

CVE-2021-44228

Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability

Language:JavaStargazers:10Issues:0Issues:0