JNDIExploit or a ysoserial.
-
Updated
Apr 3, 2025 - Java
JNDIExploit or a ysoserial.
纯 Java 实现的 MySQL Fake Server | 支持 GUI 版和命令行版 | 支持反序列化和文件读取的利用方式 | 支持常见的 GADGET 和自定义 GADGET 数据 | 根据目标环境自动生成匹配的 PAYLOAD | 支持 PGSQL 和 DERBY 的利用
DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers.
A Router WiFi key recovery/cracking tool with a twist.
Integrated Security Testing Environment for Web Applications as Burp Extension.
AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innovative extension harnesses the power of AI to automate vulnerability detection, provide intelligent analysis, and assist security professionals in identifying complex security issues.
A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.
a ZAPROXY Addon ActiveScan for detecting SQL injection with more better way.
SpringJWT is a simple project designed to help users understand JWT implementation with Spring Security, including the use of bearer tokens for secure authentication.
ILAY - authorization for Vaadin
Demo of a webapp with flawed security, for training purposes.
A highly-efficient, dynamic, and secure REST API backend for a web forum application. Built with Java and Spring Boot, it supports user registration and authentication, category management, thread creation, post management, and search functionality. The backend is fully dockerized, enabling rapid deployment and scalability in any environment.
A Spring Boot application demonstrating implementation of user registration, email verification, and authentication using Spring Security. This project showcases best practices for securing a web application and managing user accounts.
Tastyeat is a recipe sharing web application. It is a REST API developed using Java and Spring Framework, where a login system with authentication and authorization using JWT tokens is implemented.
Proof of concept for OWASP ZAP web security vulnerability scanner
It includes code to encrypt message into cipher and again decrypt that cipher to original text using pocket AES.
Valid Login and Registration for a user with java web security.
Add a description, image, and links to the web-security topic page so that developers can more easily learn about it.
To associate your repository with the web-security topic, visit your repo's landing page and select "manage topics."