All Projects → tangxiaofeng7 → SecExample

tangxiaofeng7 / SecExample

Licence: other
JAVA 漏洞靶场 (Vulnerability Environment For Java)

Programming Languages

HTML
75241 projects
java
68154 projects - #9 most used programming language
Dockerfile
14818 projects

Projects that are alternatives of or similar to SecExample

Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+289.04%)
Mutual labels:  rce, vulnerability, csrf
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1301.75%)
Mutual labels:  rce, vulnerability, springboot
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (-14.47%)
Mutual labels:  cors, csrf
Bus
Bus 是一个基础框架、服务套件,它基于Java8编写,参考、借鉴了大量已有框架、组件的设计,可以作为后端服务的开发基础中间件。代码简洁,架构清晰,非常适合学习使用。
Stars: ✭ 253 (+10.96%)
Mutual labels:  cors, springboot
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-79.39%)
Mutual labels:  rce, vulnerability
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-63.16%)
Mutual labels:  csrf, ssrf
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+353.07%)
Mutual labels:  cors, rce
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (-42.54%)
Mutual labels:  rce, ssrf
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-53.95%)
Mutual labels:  rce, vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+126.75%)
Mutual labels:  rce, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-86.84%)
Mutual labels:  rce, vulnerability
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-24.56%)
Mutual labels:  rce, vulnerability
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (-69.74%)
Mutual labels:  xss-vulnerability, sqlinjection
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (-23.25%)
Mutual labels:  cors, rce
Cazador unr
Hacking tools
Stars: ✭ 95 (-58.33%)
Mutual labels:  rce, csrf
CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
Stars: ✭ 77 (-66.23%)
Mutual labels:  rce, ssrf
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (+26.75%)
Mutual labels:  rce, fastjson
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+100.88%)
Mutual labels:  rce, csrf
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-86.4%)
Mutual labels:  rce, vulnerability
koa-restful-boilerplate
A boilerplate for koa2 RESTful API development
Stars: ✭ 31 (-86.4%)
Mutual labels:  cors, csrf

截图

index.png

介绍

Name Star
[注入漏洞-SQL注入] 🌟🌟🌟
[注入漏洞-命令注入] 🌟
[注入漏洞-spel表达式注入] 🌟🌟🌟
[XSS漏洞] 🌟
[CSRF漏洞] 🌟🌟
[SSRF漏洞] 🌟🌟
[CORS漏洞] 🌟🌟🌟🌟
[反序列化漏洞-Fastjson反序列化] 🌟🌟🌟🌟
[验证码相关漏洞] 🌟🌟

安装

git clone https://github.com/tangxiaofeng7/SecExample.git
cd SecExample
docker-compose up -d

访问: http://localhost:8080

asciicast

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].