Skip to content
View CplusHua's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report CplusHua

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
28 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 49,866 5,725 Updated Aug 9, 2024

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 35,214 7,417 Updated Jul 27, 2024

Zipkin is a distributed tracing system

Java 16,879 3,078 Updated Aug 4, 2024

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Java 9,389 1,810 Updated Jun 14, 2023

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,787 515 Updated Sep 22, 2020

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,532 721 Updated Mar 22, 2023

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,195 537 Updated Jul 15, 2024

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 1,979 256 Updated Apr 10, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,551 226 Updated Jun 17, 2024

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,385 228 Updated Apr 10, 2023

HeapDump敏感信息提取工具

Java 1,229 127 Updated Mar 8, 2024

Parsing and re-packing Android boot.img/vbmeta.img/payload.bin, supporting Android 15

Java 1,010 229 Updated Jul 31, 2024

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 795 114 Updated Mar 9, 2023

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Java 771 98 Updated Dec 16, 2022

Java RMI enumeration and attack tool.

Java 710 98 Updated Sep 28, 2017

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

Java 664 101 Updated Feb 23, 2024

a webshell resides in the memory of java web server

Java 653 149 Updated Jun 26, 2018

shiro综合利用工具

Java 593 85 Updated Apr 15, 2023

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Java 435 57 Updated Mar 24, 2022

内存马Demo合集 memshell demo for java / php / python

Java 402 76 Updated May 31, 2021

Look-Ahead Java Deserialization Library

Java 398 69 Updated Jan 7, 2020

TimelineSec ATT&CK 工具库

Java 257 58 Updated Apr 14, 2023

JNDI Attacking Tool

Java 235 53 Updated Jul 11, 2022

LPA Simulator

Java 185 48 Updated Jan 20, 2024

Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4

Java 118 39 Updated May 17, 2019

log4j2-vaccine

Java 86 21 Updated Dec 11, 2021

Extract loaded classes from a running JVM application

Java 34 5 Updated Apr 15, 2022