René's URL Explorer Experiment


Title: GitHub - HackJava/HackJava: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Open Graph Title: GitHub - HackJava/HackJava: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

X Title: GitHub - HackJava/HackJava: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Description: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe. - HackJava/HackJava

Open Graph Description: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe. - HackJava/HackJava

X Description: 《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe. - HackJava/HackJava

Opengraph URL: https://github.com/HackJava/HackJava

X: @github

direct link

Domain: github.com

route-pattern/:user_id/:repository
route-controllerfiles
route-actiondisambiguate
fetch-noncev2:8471918c-d4f2-2d7e-d008-9549f6f52bfa
current-catalog-service-hashf3abb0cc802f3d7b95fc8762b94bdcb13bf39634c40c357301c4aa1d67a256fb
request-idA930:38516B:6E9641:992FBE:69663A8D
html-safe-noncef790c292b0e43b4bfd1492ec131e1a372885b0b6814899784eba14c7f2395def
visitor-payloadeyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJBOTMwOjM4NTE2Qjo2RTk2NDE6OTkyRkJFOjY5NjYzQThEIiwidmlzaXRvcl9pZCI6IjMxMzU0MDU3OTA5MDE3MTM1NDkiLCJyZWdpb25fZWRnZSI6ImlhZCIsInJlZ2lvbl9yZW5kZXIiOiJpYWQifQ==
visitor-hmac1b988f9402369e2a80577fb87f517bc61840d5ba4c96fccade21e1260152ad7e
hovercard-subject-tagrepository:384059752
github-keyboard-shortcutsrepository,copilot
google-site-verificationApib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I
octolytics-urlhttps://collector.github.com/github/collect
analytics-location//
fb:app_id1401488693436528
apple-itunes-appapp-id=1477376905, app-argument=https://github.com/HackJava/HackJava
twitter:imagehttps://opengraph.githubassets.com/4354c2e474774b7f872d77c6dde324384d44031dd37f3e2dcefd6c58ca746625/HackJava/HackJava
twitter:cardsummary_large_image
og:imagehttps://opengraph.githubassets.com/4354c2e474774b7f872d77c6dde324384d44031dd37f3e2dcefd6c58ca746625/HackJava/HackJava
og:image:alt《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe. - HackJava/HackJava
og:image:width1200
og:image:height600
og:site_nameGitHub
og:typeobject
hostnamegithub.com
expected-hostnamegithub.com
None2b7f3e948b69af9faf5dc3a05260a472b365902b041aabccca23570a1649ceae
turbo-cache-controlno-preview
go-importgithub.com/HackJava/HackJava git https://github.com/HackJava/HackJava.git
octolytics-dimension-user_id94755743
octolytics-dimension-user_loginHackJava
octolytics-dimension-repository_id384059752
octolytics-dimension-repository_nwoHackJava/HackJava
octolytics-dimension-repository_publictrue
octolytics-dimension-repository_is_forkfalse
octolytics-dimension-repository_network_root_id384059752
octolytics-dimension-repository_network_root_nwoHackJava/HackJava
turbo-body-classeslogged-out env-production page-responsive
disable-turbofalse
browser-stats-urlhttps://api.github.com/_private/browser/stats
browser-errors-urlhttps://api.github.com/_private/browser/errors
releasec2aa0cd4945882bb9dcda78ff0c5e761fc4cf465
ui-targetfull
theme-color#1e2327
color-schemelight dark

Links:

Skip to contenthttps://github.com/HackJava/HackJava#start-of-content
https://github.com/
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2FHackJava%2FHackJava
GitHub CopilotWrite better code with AIhttps://github.com/features/copilot
GitHub SparkBuild and deploy intelligent appshttps://github.com/features/spark
GitHub ModelsManage and compare promptshttps://github.com/features/models
MCP RegistryNewIntegrate external toolshttps://github.com/mcp
ActionsAutomate any workflowhttps://github.com/features/actions
CodespacesInstant dev environmentshttps://github.com/features/codespaces
IssuesPlan and track workhttps://github.com/features/issues
Code ReviewManage code changeshttps://github.com/features/code-review
GitHub Advanced SecurityFind and fix vulnerabilitieshttps://github.com/security/advanced-security
Code securitySecure your code as you buildhttps://github.com/security/advanced-security/code-security
Secret protectionStop leaks before they starthttps://github.com/security/advanced-security/secret-protection
Why GitHubhttps://github.com/why-github
Documentationhttps://docs.github.com
Bloghttps://github.blog
Changeloghttps://github.blog/changelog
Marketplacehttps://github.com/marketplace
View all featureshttps://github.com/features
Enterpriseshttps://github.com/enterprise
Small and medium teamshttps://github.com/team
Startupshttps://github.com/enterprise/startups
Nonprofitshttps://github.com/solutions/industry/nonprofits
App Modernizationhttps://github.com/solutions/use-case/app-modernization
DevSecOpshttps://github.com/solutions/use-case/devsecops
DevOpshttps://github.com/solutions/use-case/devops
CI/CDhttps://github.com/solutions/use-case/ci-cd
View all use caseshttps://github.com/solutions/use-case
Healthcarehttps://github.com/solutions/industry/healthcare
Financial serviceshttps://github.com/solutions/industry/financial-services
Manufacturinghttps://github.com/solutions/industry/manufacturing
Governmenthttps://github.com/solutions/industry/government
View all industrieshttps://github.com/solutions/industry
View all solutionshttps://github.com/solutions
AIhttps://github.com/resources/articles?topic=ai
Software Developmenthttps://github.com/resources/articles?topic=software-development
DevOpshttps://github.com/resources/articles?topic=devops
Securityhttps://github.com/resources/articles?topic=security
View all topicshttps://github.com/resources/articles
Customer storieshttps://github.com/customer-stories
Events & webinarshttps://github.com/resources/events
Ebooks & reportshttps://github.com/resources/whitepapers
Business insightshttps://github.com/solutions/executive-insights
GitHub Skillshttps://skills.github.com
Documentationhttps://docs.github.com
Customer supporthttps://support.github.com
Community forumhttps://github.com/orgs/community/discussions
Trust centerhttps://github.com/trust-center
Partnershttps://github.com/partners
GitHub SponsorsFund open source developershttps://github.com/sponsors
Security Labhttps://securitylab.github.com
Maintainer Communityhttps://maintainers.github.com
Acceleratorhttps://github.com/accelerator
Archive Programhttps://archiveprogram.github.com
Topicshttps://github.com/topics
Trendinghttps://github.com/trending
Collectionshttps://github.com/collections
Enterprise platformAI-powered developer platformhttps://github.com/enterprise
GitHub Advanced SecurityEnterprise-grade security featureshttps://github.com/security/advanced-security
Copilot for BusinessEnterprise-grade AI featureshttps://github.com/features/copilot/copilot-business
Premium SupportEnterprise-grade 24/7 supporthttps://github.com/premium-support
Pricinghttps://github.com/pricing
Search syntax tipshttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
documentationhttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2FHackJava%2FHackJava
Sign up https://github.com/signup?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F%3Cuser-name%3E%2F%3Crepo-name%3E&source=header-repo&source_repo=HackJava%2FHackJava
Reloadhttps://github.com/HackJava/HackJava
Reloadhttps://github.com/HackJava/HackJava
Reloadhttps://github.com/HackJava/HackJava
HackJava https://github.com/HackJava
HackJavahttps://github.com/HackJava/HackJava
Notifications https://github.com/login?return_to=%2FHackJava%2FHackJava
Fork 516 https://github.com/login?return_to=%2FHackJava%2FHackJava
Star 2.9k https://github.com/login?return_to=%2FHackJava%2FHackJava
2.9k stars https://github.com/HackJava/HackJava/stargazers
516 forks https://github.com/HackJava/HackJava/forks
Branches https://github.com/HackJava/HackJava/branches
Tags https://github.com/HackJava/HackJava/tags
Activity https://github.com/HackJava/HackJava/activity
Star https://github.com/login?return_to=%2FHackJava%2FHackJava
Notifications https://github.com/login?return_to=%2FHackJava%2FHackJava
Code https://github.com/HackJava/HackJava
Issues 3 https://github.com/HackJava/HackJava/issues
Pull requests 0 https://github.com/HackJava/HackJava/pulls
Actions https://github.com/HackJava/HackJava/actions
Projects 0 https://github.com/HackJava/HackJava/projects
Security Uh oh! There was an error while loading. Please reload this page. https://github.com/HackJava/HackJava/security
Please reload this pagehttps://github.com/HackJava/HackJava
Insights https://github.com/HackJava/HackJava/pulse
Code https://github.com/HackJava/HackJava
Issues https://github.com/HackJava/HackJava/issues
Pull requests https://github.com/HackJava/HackJava/pulls
Actions https://github.com/HackJava/HackJava/actions
Projects https://github.com/HackJava/HackJava/projects
Security https://github.com/HackJava/HackJava/security
Insights https://github.com/HackJava/HackJava/pulse
Brancheshttps://github.com/HackJava/HackJava/branches
Tagshttps://github.com/HackJava/HackJava/tags
https://github.com/HackJava/HackJava/branches
https://github.com/HackJava/HackJava/tags
192 Commitshttps://github.com/HackJava/HackJava/commits/main/
https://github.com/HackJava/HackJava/commits/main/
01-Java安全研究资源https://github.com/HackJava/HackJava/tree/main/01-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E8%B5%84%E6%BA%90
01-Java安全研究资源https://github.com/HackJava/HackJava/tree/main/01-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E8%B5%84%E6%BA%90
02-Java安全研究方向https://github.com/HackJava/HackJava/tree/main/02-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E6%96%B9%E5%90%91
02-Java安全研究方向https://github.com/HackJava/HackJava/tree/main/02-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E6%96%B9%E5%90%91
03-Java安全研究工具https://github.com/HackJava/HackJava/tree/main/03-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E5%B7%A5%E5%85%B7
03-Java安全研究工具https://github.com/HackJava/HackJava/tree/main/03-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E5%B7%A5%E5%85%B7
04-Java安全漏洞环境https://github.com/HackJava/HackJava/tree/main/04-Java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83
04-Java安全漏洞环境https://github.com/HackJava/HackJava/tree/main/04-Java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83
05-Java安全漏洞修复https://github.com/HackJava/HackJava/tree/main/05-Java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E4%BF%AE%E5%A4%8D
05-Java安全漏洞修复https://github.com/HackJava/HackJava/tree/main/05-Java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E4%BF%AE%E5%A4%8D
06-Java高危应用框架https://github.com/HackJava/HackJava/tree/main/06-Java%E9%AB%98%E5%8D%B1%E5%BA%94%E7%94%A8%E6%A1%86%E6%9E%B6
06-Java高危应用框架https://github.com/HackJava/HackJava/tree/main/06-Java%E9%AB%98%E5%8D%B1%E5%BA%94%E7%94%A8%E6%A1%86%E6%9E%B6
07-Java安全参考资源https://github.com/HackJava/HackJava/tree/main/07-Java%E5%AE%89%E5%85%A8%E5%8F%82%E8%80%83%E8%B5%84%E6%BA%90
07-Java安全参考资源https://github.com/HackJava/HackJava/tree/main/07-Java%E5%AE%89%E5%85%A8%E5%8F%82%E8%80%83%E8%B5%84%E6%BA%90
README.mdhttps://github.com/HackJava/HackJava/blob/main/README.md
README.mdhttps://github.com/HackJava/HackJava/blob/main/README.md
READMEhttps://github.com/HackJava/HackJava
https://github.com/HackJava/HackJava#java安全-只有java安全才能拯救宇宙
https://camo.githubusercontent.com/283e353f181ad0ef8a506dd1e6365955c3f3ac76d4361832306a879baca046b8/68747470733a2f2f736f6369616c6966792e6769742e63692f4861636b4a6176612f4861636b4a6176612f696d6167653f6465736372697074696f6e3d30266465736372697074696f6e4564697461626c653d2545332538302538414a6176612545352541452538392545352538352541382d2545352538462541412545362539432538394a61766125453525414525383925453525383525413825453625383925384425453825383325424425453625384225414625453625393525393125453525414525383725453525414525393925453325383025384226666f6e743d526f6b6b69747426666f726b733d31266973737565733d31266e616d653d31266f776e65723d30267061747465726e3d466c6f6174696e67253230436f67732670756c6c733d31267374617267617a6572733d31267468656d653d4c69676874
0e0whttps://github.com/0e0w
01-Java安全研究资源https://github.com/HackJava/HackJava#01-java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E8%B5%84%E6%BA%90
02-Java安全研究方向https://github.com/HackJava/HackJava#02-java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E6%96%B9%E5%90%91
03-Java安全研究工具https://github.com/HackJava/HackJava#03-java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E5%B7%A5%E5%85%B7
04-Java安全漏洞环境https://github.com/HackJava/HackJava#04-java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83
05-Java安全漏洞修复https://github.com/HackJava/HackJava#05-java%E5%AE%89%E5%85%A8%E6%BC%8F%E6%B4%9E%E4%BF%AE%E5%A4%8D
06-Java安全高危应用https://github.com/HackJava/HackJava#06-java%E5%AE%89%E5%85%A8%E9%AB%98%E5%8D%B1%E5%BA%94%E7%94%A8
07-Java安全参考资源https://github.com/HackJava/HackJava#07-java%E5%AE%89%E5%85%A8%E5%8F%82%E8%80%83%E8%B5%84%E6%BA%90
https://github.com/HackJava/HackJava#01-java安全研究资源
《Java代码审计-入门篇》https://item.jd.com/10033832360716.html
《Java代码审计实战》https://item.jd.com/13466996.html
《Java安全编码标准》https://book.douban.com/subject/24846041
《Java安全性编程指南》https://github.com/HackJava/HackJava/blob/main
《Java安全》https://github.com/HackJava/HackJava/blob/main
《Java编码指南》https://www.amazon.co.uk/%E7%BC%96%E5%86%99%E5%AE%89%E5%85%A8%E5%8F%AF%E9%9D%A0%E7%A8%8B%E5%BA%8F%E7%9A%8475%E6%9D%A1%E5%BB%BA%E8%AE%AE%EF%BC%88%E8%8B%B1%E6%96%87%E7%89%88%EF%BC%89-%E5%BE%B7%E9%B2%81%C2%B7%E8%8E%AB%E6%AC%A3%E8%BE%BE%EF%BC%88Dhruv-C-%E8%A5%BF%E7%A7%91%E5%BE%B7%EF%BC%88Robert-F-%E8%90%A8%E7%91%9F%E5%85%B0%EF%BC%88Dean-%E5%BC%97%E9%9B%B7%E5%BE%B7%C2%B7%E6%9C%97%EF%BC%88Fred/dp/B017WGUFKO
《Java-Web-Security》https://play.google.com/store/books/details/Java_Web_Security_Sichere_Webanwendungen_mit_Java_?id=ZxZ4DwAAQBAJ&hl=en_US&gl=US
《Java Web安全-代码审计》https://github.com/javaweb-sec/javaweb-sec
《Java安全漫谈笔记相关内容》https://github.com/phith0n/JavaThings
《Java代码审计学习笔记》https://github.com/proudwind/javasec_study
《Java漏洞学习笔记》https://github.com/SummerSec/JavaLearnVulnerability
《代码审计入门小项目》https://github.com/cn-panda/JavaCodeAudit
《自学Java安全总结》https://github.com/Maskhe/javasec
《攻击Java Web应用》https://github.com/March110/javaweb-sec
《Java RCE 回显测试代码》https://github.com/feihong-cs/Java-Rce-Echo
《Java反序列化技术分享》https://github.com/Y4er/WebLogic-Shiro-shell
《Java代码审计总结》https://github.com/huyuanzhi2/CodeReview
《代码审计知识点整理-Java》https://github.com/7hang/--Java
《Java代码审计案例》https://github.com/5huai/POC-Test
《Java安全和Java框架漏洞》https://github.com/Firebasky/Java
《Java安全相关的漏洞和技术demo》https://github.com/threedr3am/learnjavabug
《跟我一起JAVA代码审计》https://www.freebuf.com/column/1289
《告别脚本小子系列丨JAVA安全》https://mp.weixin.qq.com/s/oEI1GLJKSoSLxMcAhFFWKQ
《MS08067安全实验室》https://space.bilibili.com/396298765?spm_id_from=333.788.b_765f7570696e666f.2
《Java代码审计系列课程》https://edu.51cto.com/course/27875.html
《Java代码审计课程》https://www.learnfuture.com/study/ist126v
《宽字节安全 JAVA安全线上进阶课程》https://www.cnblogs.com/unicodeSec/p/15062087.html
《Securing Java Web Applications》https://www.pluralsight.com/courses/java-web-application-security-vulnerabilities
https://space.bilibili.com/2142877265https://space.bilibili.com/2142877265
一种基于java的web动态安全漏洞检测方法https://patents.google.com/patent/CN103699480B/zh
https://github.com/topics/static-analysis?l=javahttps://github.com/topics/static-analysis?l=java
《攻击Java Web应用》https://zhishihezi.net/b/5d644b6f81cbc9e40460fe7eea3c7925
《J2EE 渗透测试与安全开发》https://zhishihezi.net/b/98ae566719b21536dff0c4febaa697d2
《静态程序分析入门教程》https://github.com/RangerNJU/Static-Program-Analysis-Book
《Java代码审计文章集合》https://www.cnblogs.com/r00tuser/p/10577571.html
https://github.com/su18/JDBC-Attackhttps://github.com/su18/JDBC-Attack
https://xz.aliyun.com/t/7945https://xz.aliyun.com/t/7945
http://tttang.com/archive/1322http://tttang.com/archive/1322
https://teamssix.com/211115-165745.htmlhttps://teamssix.com/211115-165745.html
https://teamssix.com/211115-123451.htmlhttps://teamssix.com/211115-123451.html
https://github.com/dean2021/java_security_bookhttps://github.com/dean2021/java_security_book
https://github.com/yq1ng/Javahttps://github.com/yq1ng/Java
https://github.com/wa1ki0g/javasechttps://github.com/wa1ki0g/javasec
https://github.com/pen4uin/JavaSechttps://github.com/pen4uin/JavaSec
https://github.com/javaparser/javaparserhttps://github.com/javaparser/javaparser
https://github.com/safe6Sec/JavaDeserializationhttps://github.com/safe6Sec/JavaDeserialization
https://github.com/ninthDevilHAUNSTER/JavaSecLearninghttps://github.com/ninthDevilHAUNSTER/JavaSecLearning
https://github.com/Ghost2097221/javaweb_security_study_noteshttps://github.com/Ghost2097221/javaweb_security_study_notes
https://github.com/Cryin/JavaIDhttps://github.com/Cryin/JavaID
https://paper.seebug.org/312https://paper.seebug.org/312
https://tttang.com/archive/1337https://tttang.com/archive/1337
https://paper.seebug.org/1766https://paper.seebug.org/1766
https://github.com/p1n93r/javasechttps://github.com/p1n93r/javasec
https://github.com/haby0/sec-notehttps://github.com/haby0/sec-note
https://github.com/woodpecker-appstore/rmi-deserialization-vuldbhttps://github.com/woodpecker-appstore/rmi-deserialization-vuldb
https://github.com/4ra1n/JavaSecInterviewhttps://github.com/4ra1n/JavaSecInterview
https://github.com/4ra1n/FindShellhttps://github.com/4ra1n/FindShell
https://github.com/pen4uin/java-securityhttps://github.com/pen4uin/java-security
https://github.com/flowerwind/JspFinderhttps://github.com/flowerwind/JspFinder
https://github.com/TonyD0g/JavaHackerhttps://github.com/TonyD0g/JavaHacker
https://github.com/qtc-de/remote-method-guesserhttps://github.com/qtc-de/remote-method-guesser
https://github.com/fynch3r/Gadgetshttps://github.com/fynch3r/Gadgets
https://tttang.com/archive/1405https://tttang.com/archive/1405
https://github.com/eugenp/tutorialshttps://github.com/eugenp/tutorials
https://github.com/Adrninistrator/java-all-call-graphhttps://github.com/Adrninistrator/java-all-call-graph
https://github.com/KeenSecurityLab/BinAbsInspectorhttps://github.com/KeenSecurityLab/BinAbsInspector
https://github.com/R17a-17/JavaVulnSummaryhttps://github.com/R17a-17/JavaVulnSummary
红队java代码审计生命周期https://xz.aliyun.com/t/11966
记录一下 Java 安全学习历程https://github.com/Drun1baby/JavaSecurityLearning
https://github.com/Er1cccc/ACAFhttps://github.com/Er1cccc/ACAF
https://github.com/cri1wa/MemShellhttps://github.com/cri1wa/MemShell
https://github.com/Y4tacker/JavaSechttps://github.com/Y4tacker/JavaSec
https://xz.aliyun.com/t/12649https://xz.aliyun.com/t/12649
https://xz.aliyun.com/t/12669https://xz.aliyun.com/t/12669
https://github.com/HackJava/HackJava#02-java安全研究方向
https://github.com/ax1sX/SecurityListhttps://github.com/ax1sX/SecurityList
https://github.com/Getshell/Mshellhttps://github.com/Getshell/Mshell
https://github.com/HackJava/HackJava#03-java安全研究工具
https://github.com/ASTTeam/SASThttps://github.com/ASTTeam/SAST
https://github.com/wooyunwang/Fortifyhttps://github.com/wooyunwang/Fortify
https://github.com/FeeiCN/Cobrahttps://github.com/FeeiCN/Cobra
https://github.com/LoRexxar/Kunlun-Mhttps://github.com/LoRexxar/Kunlun-M
https://checkstyle.sourceforge.iohttps://checkstyle.sourceforge.io
https://github.com/j5s/XVulnFinderhttps://github.com/j5s/XVulnFinder
https://github.com/SummerSec/SPAToolhttps://github.com/SummerSec/SPATool
https://github.com/noidsirius/SootTutorialhttps://github.com/noidsirius/SootTutorial
Tencent Xcheckhttps://cloud.tencent.com/product/asd
https://github.com/ASTTeam/DASThttps://github.com/ASTTeam/DAST
https://github.com/ASTTeam/IASThttps://github.com/ASTTeam/IAST
https://github.com/HXSecurity/DongTaihttps://github.com/HXSecurity/DongTai
https://github.com/ASTTeam/CodeQLhttps://github.com/ASTTeam/CodeQL
https://github.com/0e0w/RASPhttps://github.com/0e0w/RASP
https://github.com/HackJava/JNDIhttps://github.com/HackJava/JNDI
https://github.com/bradfitz/jndihttps://github.com/bradfitz/jndi
https://github.com/EmYiQing/LDAPKithttps://github.com/EmYiQing/LDAPKit
https://github.com/su18/JNDIhttps://github.com/su18/JNDI
https://github.com/welk1n/JNDI-Injection-Exploithttps://github.com/welk1n/JNDI-Injection-Exploit
https://github.com/feihong-cs/JNDIExploithttps://github.com/feihong-cs/JNDIExploit
https://github.com/0x727/JNDIExploithttps://github.com/0x727/JNDIExploit
https://github.com/veracode-research/rogue-jndihttps://github.com/veracode-research/rogue-jndi
https://github.com/quentinhardy/jndiathttps://github.com/quentinhardy/jndiat
https://github.com/p1n93r/AttackJNDIhttps://github.com/p1n93r/AttackJNDI
https://github.com/Jeromeyoung/JNDIExploit-1https://github.com/Jeromeyoung/JNDIExploit-1
https://github.com/exp1orer/JNDI-Inject-Exploithttps://github.com/exp1orer/JNDI-Inject-Exploit
https://github.com/zu1k/ldap-loghttps://github.com/zu1k/ldap-log
https://github.com/orleven/Celestionhttps://github.com/orleven/Celestion
https://github.com/wh1t3p1g/ysomaphttps://github.com/wh1t3p1g/ysomap
https://github.com/frohoff/ysoserialhttps://github.com/frohoff/ysoserial
https://github.com/KpLi0rn/ysoserialhttps://github.com/KpLi0rn/ysoserial
https://github.com/Y4er/ysoserialhttps://github.com/Y4er/ysoserial
https://github.com/0range228/Gadgetshttps://github.com/0range228/Gadgets
https://github.com/ikkisoft/SerialKillerhttps://github.com/ikkisoft/SerialKiller
https://github.com/5wimming/gadgetinspectorhttps://github.com/5wimming/gadgetinspector
https://github.com/threedr3am/gadgetinspectorhttps://github.com/threedr3am/gadgetinspector
https://github.com/JackOfMostTrades/gadgetinspectorhttps://github.com/JackOfMostTrades/gadgetinspector
https://github.com/Afant1/JavaSearchToolshttps://github.com/Afant1/JavaSearchTools
https://github.com/j1anFen/ysoserial_echohttps://github.com/j1anFen/ysoserial_echo
https://github.com/EmYiQing/ShortPayloadhttps://github.com/EmYiQing/ShortPayload
https://github.com/TheKingOfDuck/FileMonitorhttps://github.com/TheKingOfDuck/FileMonitor
https://github.com/TheKingOfDuck/MySQLMonitorhttps://github.com/TheKingOfDuck/MySQLMonitor
https://github.com/Lotus6/FileMonitorhttps://github.com/Lotus6/FileMonitor
https://github.com/XianYanTechnology/RocBhttps://github.com/XianYanTechnology/RocB
https://github.com/momosecurity/momo-code-sec-inspector-javahttps://github.com/momosecurity/momo-code-sec-inspector-java
https://github.com/XmirrorSecurity/OpenSCA-intellij-pluginhttps://github.com/XmirrorSecurity/OpenSCA-intellij-plugin
https://github.com/MobSF/mobsfscanhttps://github.com/MobSF/mobsfscan
https://github.com/threedr3am/log-agenthttps://github.com/threedr3am/log-agent
https://github.com/wh1t3p1g/tabbyhttps://github.com/wh1t3p1g/tabby
https://github.com/j5s/XVulnFinderhttps://github.com/j5s/XVulnFinder
https://github.com/EmYiQing/CodeInspectorhttps://github.com/EmYiQing/CodeInspector
https://github.com/mtxiaowangzi/CAFJEhttps://github.com/mtxiaowangzi/CAFJE
https://github.com/returntocorp/semgrephttps://github.com/returntocorp/semgrep
https://github.com/cqkenuo/LingZhihttps://github.com/cqkenuo/LingZhi
https://github.com/blinkfox/stalkerhttps://github.com/blinkfox/stalker
https://github.com/spotbugs/spotbugshttps://github.com/spotbugs/spotbugs
https://github.com/SonarSource/sonarqubehttps://github.com/SonarSource/sonarqube
https://www.jarchitect.comhttps://www.jarchitect.com
https://github.com/eclipse/eclemmahttps://github.com/eclipse/eclemma
https://github.com/phith0n/zkarhttps://github.com/phith0n/zkar
https://github.com/Firebasky/GoRmihttps://github.com/Firebasky/GoRmi
https://github.com/LostZX/Kakakahttps://github.com/LostZX/Kakaka
https://github.com/jenkinsci/snyk-security-scanner-pluginhttps://github.com/jenkinsci/snyk-security-scanner-plugin
https://github.com/secdec/attack-surface-detector-burphttps://github.com/secdec/attack-surface-detector-burp
https://github.com/0Kee-Team/JavaProbehttps://github.com/0Kee-Team/JavaProbe
https://github.com/EmYiQing/SpringInspectorhttps://github.com/EmYiQing/SpringInspector
https://github.com/whwlsfb/JDumpSpiderhttps://github.com/whwlsfb/JDumpSpider
https://github.com/Ppsoft1991/CodeReviewToolshttps://github.com/Ppsoft1991/CodeReviewTools
https://github.com/0nise/shell-plushttps://github.com/0nise/shell-plus
https://github.com/4ra1n/SpringInspectorhttps://github.com/4ra1n/SpringInspector
https://github.com/GraxCode/cafecomparehttps://github.com/GraxCode/cafecompare
https://github.com/siberas/sjethttps://github.com/siberas/sjet
https://github.com/4ra1n/acceleratorhttps://github.com/4ra1n/accelerator
https://github.com/hluwa/Wallbreakerhttps://github.com/hluwa/Wallbreaker
https://github.com/4ra1n/code-inspectorhttps://github.com/4ra1n/code-inspector
https://github.com/luelueking/ClazzSearcherhttps://github.com/luelueking/ClazzSearcher
https://github.com/HackJava/HackJava#04-java安全漏洞环境
WebBug-JavaEE编写的Web漏洞靶场https://github.com/Mysticbinary/WebBug
WebGoat-一个故意不安全的应用程序https://github.com/WebGoat/WebGoat
JavaSecurity-Java Web漏洞演示程序https://github.com/dschadow/JavaSecurity
Java-Web-Security-书籍完整代码示例https://github.com/dschadow/Java-Web-Security
maobugs-Java 漏洞平台包含各种CVE演示https://github.com/langligelang/maobugs
SecExample-Java漏洞靶场https://github.com/tangxiaofeng7/SecExample
java sec code-学习Java漏洞代码的项目https://github.com/JoyChou93/java-sec-code
dvja-该死的易受攻击的 Java EE应用程序https://github.com/appsecco/dvja
JavaVulnerableLab-易受攻击的Java Web应用程序https://github.com/CSPF-Founder/JavaVulnerableLab
Java_deserialize_vuln_lab-Java反序列化学习的实验代码https://github.com/bit4woo/Java_deserialize_vuln_lab
Java-EE-VulnWeb用于演示的Java Web漏洞项目https://github.com/mtxiaowangzi/Java-EE-VulnWeb
Hello Java Sec-Java安全编码和代码审计https://github.com/j3ers3/Hello-Java-Sec
javaweb codereview-演示java代码审计程序https://github.com/iiiusky/javaweb-codereview
sqlilab Jsp-jsp版sqlilab 1-21关https://github.com/yhy0/sqlilab-Jsp
ShiroAndFastJson-shiro加fastjson环境https://github.com/safe6Sec/ShiroAndFastJson
RMI 反序列化环境 一步步https://github.com/lalajun/RMIDeserialize
mytestvul-一个用来做漏洞复现/验证的小框架https://github.com/novysodope/mytestvul
JavaVulnerableLab circle-练习Java反序列化的最简单环境https://github.com/pmiaowu/DeserializationTest
易受攻击的Java Web应用程序https://github.com/Zhangyao-zzyy/JavaVulnerableLab-circle
https://github.com/l4yn3/micro_service_seclabhttps://github.com/l4yn3/micro_service_seclab
https://github.com/GoSecure/goinsecure-deserializationhttps://github.com/GoSecure/goinsecure-deserialization
https://gitee.com/cor0ps/java-rangehttps://gitee.com/cor0ps/java-range
https://github.com/c0ny1/xxe-labhttps://github.com/c0ny1/xxe-lab
https://github.com/shanika04/Kura_XXEhttps://github.com/shanika04/Kura_XXE
https://github.com/t0thkr1s/allsafehttps://github.com/t0thkr1s/allsafe
https://github.com/oversecured/ovaahttps://github.com/oversecured/ovaa
https://github.com/jaiswalakshansh/Vuldroidhttps://github.com/jaiswalakshansh/Vuldroid
https://github.com/baidu-security/openrasp-testcaseshttps://github.com/baidu-security/openrasp-testcases
https://github.com/cschneider4711/Marathonhttps://github.com/cschneider4711/Marathon
https://github.com/pmiaowu/RMITesthttps://github.com/pmiaowu/RMITest
https://github.com/OWASP-Benchmark/BenchmarkJavahttps://github.com/OWASP-Benchmark/BenchmarkJava
https://github.com/EmYiQing/CIDemohttps://github.com/EmYiQing/CIDemo
https://github.com/javaweb-sec/javaweb-vulshttps://github.com/javaweb-sec/javaweb-vuls
https://github.com/LandGrey/SpringBootVulExploithttps://github.com/LandGrey/SpringBootVulExploit
https://github.com/linjiananallnt/ElectricRathttps://github.com/linjiananallnt/ElectricRat
https://github.com/HackJava/HackJava#05-java安全漏洞修复
《Java安全编码标准》https://developer.aliyun.com/article/175341
OWASP 安全编码规范https://owasp.org/www-pdf-archive/OWASP_SCP_Quick_Reference_Guide_%28Chinese%29.pdf
腾讯-Java安全编码规范https://github.com/Tencent/secguide/blob/main/Java%E5%AE%89%E5%85%A8%E6%8C%87%E5%8D%97.md
陌陌-Java安全编码规范https://github.com/momosecurity/rhizobia_J
securitypaper-Java安全编码规范https://www.securitypaper.org/2.sdl%E8%A7%84%E8%8C%83%E6%96%87%E6%A1%A3/3-java%E5%AE%89%E5%85%A8%E7%BC%96%E7%A0%81%E8%A7%84%E8%8C%83
https://github.com/HackJava/HackJava#06-java高危应用框架
Log4j2https://github.com/HackJava/Log4j2
Shirohttps://github.com/HackJava/Shiro
Weblogichttps://github.com/HackJava/Weblogic
https://github.com/HackJava/HackJava#07-java安全参考资源
https://github.com/4ra1nhttps://github.com/4ra1n
https://github.com/phith0nhttps://github.com/phith0n
https://github.com/su18https://github.com/su18
https://github.com/welk1nhttps://github.com/welk1n
https://github.com/threedr3amhttps://github.com/threedr3am
https://github.com/Y4erhttps://github.com/Y4er
https://github.com/wh1t3p1ghttps://github.com/wh1t3p1g
https://xz.aliyun.com/u/44415https://xz.aliyun.com/u/44415
https://github.com/HackJava/HackJava#stargazers
https://github.com/HackJava/HackJava/stargazers
https://github.com/HackJava/HackJava#forkers
https://github.com/HackJava/HackJava/network/members
https://github.com/HackJava/HackJava/blob/main/01-Java%E5%AE%89%E5%85%A8%E7%A0%94%E7%A9%B6%E8%B5%84%E6%BA%90/TEMP/wx.png
https://starchart.cc/HackJava/HackJava
javasecurity https://github.com/topics/javasecurity
0e0w https://github.com/topics/0e0w
hackjava https://github.com/topics/hackjava
hackaspx https://github.com/topics/hackaspx
javasec https://github.com/topics/javasec
hackgolang https://github.com/topics/hackgolang
fuckphp https://github.com/topics/fuckphp
Readme https://github.com/HackJava/HackJava#readme-ov-file
Please reload this pagehttps://github.com/HackJava/HackJava
Activityhttps://github.com/HackJava/HackJava/activity
Custom propertieshttps://github.com/HackJava/HackJava/custom-properties
2.9k starshttps://github.com/HackJava/HackJava/stargazers
31 watchinghttps://github.com/HackJava/HackJava/watchers
516 forkshttps://github.com/HackJava/HackJava/forks
Report repository https://github.com/contact/report-content?content_url=https%3A%2F%2Fgithub.com%2FHackJava%2FHackJava&report=HackJava+%28user%29
Releaseshttps://github.com/HackJava/HackJava/releases
Packages 0https://github.com/orgs/HackJava/packages?repo_name=HackJava
https://github.com
Termshttps://docs.github.com/site-policy/github-terms/github-terms-of-service
Privacyhttps://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Securityhttps://github.com/security
Statushttps://www.githubstatus.com/
Communityhttps://github.community/
Docshttps://docs.github.com/
Contacthttps://support.github.com?tags=dotcom-footer

Viewport: width=device-width


URLs of crawlers that visited me.