Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
ahrid
AHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统
awesome-idea
IntelliJ IDEA资源一网打尽
Behinder
“冰蝎”动态二进制加密网站管理客户端
Blasting_dictionary
爆破字典
blazehttp
BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.
CVE-2023-21716
fs-ysoserial
GIOP-Protocol-Analysis
HttpPacket_V2
Language Switch to JDK8
FeatherStark's Repositories
FeatherStark/GIOP-Protocol-Analysis
FeatherStark/CVE-2023-21716
FeatherStark/HttpPacket_V2
Language Switch to JDK8
FeatherStark/Behinder
“冰蝎”动态二进制加密网站管理客户端
FeatherStark/blazehttp
BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.
FeatherStark/BugFactory_Forks
FeatherStark/fs-ysoserial
FeatherStark/clash-verge-rev
Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)
FeatherStark/CodeFuse-Query
Query-Based Code Analysis Engine
FeatherStark/CodeQLpy
CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。
FeatherStark/conote
All in one cybersecurity utility platform.
FeatherStark/CVE-2019-7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
FeatherStark/CVE-2022-2992
Authenticated Remote Command Execution in Gitlab via GitHub import
FeatherStark/CVE-2023-51385
FeatherStark/CVE-2024-21793
FeatherStark/CVE-2024-27130
PoC for CVE-2024-27130
FeatherStark/CVE-2024-VUL
FeatherStark/CyberChef-ZH-CN
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
FeatherStark/docs
FeatherStark/hackbar
A browser extension for Penetration Testing
FeatherStark/Hardware
FeatherStark/JavaSecArticleCollection
FeatherStark/Learning_summary
对于安全学习的一些总结,更新ing,期待 Fork & Star!
FeatherStark/LearnJavaMemshellFromZero
【三万字原创】完全零基础从0到1掌握Java内存马
FeatherStark/oracle-product-docker-images
Official source of container configurations, images, and examples for Oracle products and projects
FeatherStark/poc-proxycommand-vulnerable
Proof of conept to exploit vulnerable proxycommand configurations on ssh clients
FeatherStark/seleniumhq.github.io
Official Selenium website and documentation
FeatherStark/tabby
A CAT called tabby ( Code Analysis Tool )
FeatherStark/VulnerabilityPoC
FeatherStark/weblogic_jar