Highlights
-
my-ctf-challenges Public
Archive of some ctf challenges, provided by me.
Dockerfile UpdatedMar 30, 2024 -
-
Tai-e Public
Forked from pascal-lab/Tai-eAn easy-to-learn/use static analysis framework for Java
Java GNU Lesser General Public License v3.0 UpdatedDec 20, 2023 -
LibAFL-Learn Public
一个中文版本的 LibAFL 笔记,主要内容是 LibAFL 原理相关的内容,同时也附加一些 LibAFL 使用方面的 tips ,方便查阅和参考。
-
-
hertzbeat Public
Forked from apache/hertzbeatAn open source, real-time monitoring system with custom-monitor and agentless. Web, database, os, middleware, cloudnative, network and more.
Java Apache License 2.0 UpdatedJun 9, 2023 -
ysoserial Public
Forked from Y4er/ysoserialysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。
Java MIT License UpdatedMay 5, 2023 -
-
ReconAIzer Public
Forked from hisxo/ReconAIzerA Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!
Python UpdatedApr 11, 2023 -
argument-injection-vectors Public
Forked from SonarSource/argument-injection-vectorsA curated list of argument injection vectors
HTML GNU General Public License v3.0 UpdatedApr 4, 2023 -
-
go-sec-code Public
Go-sec-code is a project for learning Go vulnerability code.
-
eagle Public
Forked from go-eagle/eagle🦅 A microservice framework for Go
Go MIT License UpdatedFeb 23, 2023 -
logi Public
Logi is a LDAP/MySQL server focusing on pingback deserialize recon and exploit.
-
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
Go MIT License UpdatedDec 7, 2022 -
gitleaks Public
Forked from gitleaks/gitleaksProtect and discover secrets using Gitleaks 🔑
Go MIT License UpdatedDec 2, 2022 -
go-cves Public
收录go语言编写的项目、框架和组件出现的cve,或者一些相关的利用方式的文章
-
scalpel Public
Forked from StarCrossPortal/scalpelscalpel是一款命令行扫描器,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog
UpdatedNov 18, 2022 -
goutil Public
Forked from gookit/goutil💪 Helper Utils For Go: int, string, array/slice, map, struct, dump, convert/format, error, web/http, cli/flag, OS/ENV, filesystem, system, test/assert, time and more. Go 常用的一些工具函数,数字,字符串,数组,Map,文件,…
-
SSRF-Testing Public
Forked from cujanovic/SSRF-TestingSSRF (Server Side Request Forgery) testing resources
Python UpdatedNov 9, 2022 -
pyyso Public
pyyso is a Python package that generate java serialized poc. Including CommonsCollections1-7, JDK7u21, JDK8u20, ldap for jndi, shiro-550, CommonsBeanutils1 no cc, JRMPClient, high version JDK Bypas…
-
Smap Public
Forked from s0md3v/Smapa drop-in replacement for Nmap powered by shodan.io
-
cent Public
Forked from xm1k3/centCommunity edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Go Apache License 2.0 UpdatedOct 18, 2022 -
-
OneForAll Public
Forked from shmilylty/OneForAllOneForAll是一款功能强大的子域收集工具
Python GNU General Public License v3.0 UpdatedSep 27, 2022 -
goot Public
a dataflow analysis framework implemented in Go, like soot
-
-
ysomap Public
Forked from wh1t3p1g/ysomapA helpful Java Deserialization exploit framework.
Java Apache License 2.0 UpdatedAug 28, 2022 -
codeql-go Public
Forked from github/codeql-goThe CodeQL extractor and libraries for Go.
CodeQL MIT License UpdatedMay 13, 2022 -