Skip to content
View BreezyA's full-sized avatar

Block or report BreezyA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
66 stars written in Java
Clear filter

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 35,464 7,456 Updated Sep 25, 2024

Git Server with CI/CD, Kanban, and Packages. Seamless integration. Unparalleled experience.

Java 13,226 854 Updated Sep 30, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,751 1,296 Updated Mar 10, 2021

⭐️⭐️⭐️ 电商商城 小程序电商商城系统 PC商城 H5商城 APP商城 Java商城 O2O商城 跨境商城

Java 4,697 1,251 Updated Sep 14, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,978 237 Updated Sep 22, 2024

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,590 495 Updated Mar 14, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,569 723 Updated Mar 22, 2023

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,048 263 Updated Apr 10, 2024

More than 2.66 million lines of code modification continuously iterated for 9 years to modernize java cms, easily supporting tens of millions of data, tens of millions of PV; Support static, server…

Java 1,998 807 Updated Sep 25, 2024

MDUT - Multiple Database Utilization Tools

Java 1,951 224 Updated Sep 22, 2023

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,944 197 Updated Sep 3, 2024

Burp suite 分块传输辅助插件

Java 1,920 293 Updated Feb 23, 2022

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,877 166 Updated Apr 2, 2024

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,801 309 Updated Jan 15, 2024

Spoon is a metaprogramming library to analyze and transform Java source code. 🥄 is made with ❤️, 🍻 and ✨. It parses source files to build a well-designed AST with powerful analysis and transformati…

Java 1,742 347 Updated Oct 1, 2024

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,729 207 Updated Aug 12, 2024

一款基于BurpSuite的被动式shiro检测插件

Java 1,664 153 Updated Dec 14, 2022

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,438 140 Updated Jul 30, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,420 252 Updated Sep 3, 2023

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,359 171 Updated Jun 1, 2022

HeapDump敏感信息提取工具

Java 1,279 132 Updated Mar 8, 2024

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Java 1,261 167 Updated Dec 16, 2022

A helpful Java Deserialization exploit framework.

Java 1,164 150 Updated Jun 20, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,146 143 Updated Jun 1, 2024

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.…

Java 1,080 320 Updated May 11, 2023

Java RCE 回显测试代码

Java 994 177 Updated Oct 15, 2020

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Java 932 142 Updated Jan 15, 2022

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Java 903 133 Updated Aug 19, 2024

burp验证码识别接口调用插件

Java 876 120 Updated Jun 17, 2022
Next