-
-
-
CodeQL Public
Forked from ASTTeam/CodeQL《深入理解CodeQL》Finding vulnerabilities with CodeQL.
UpdatedDec 28, 2022 -
MockingBird Public
Forked from babysor/MockingBird🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time
Python Other UpdatedOct 15, 2022 -
SystemSecurity-ReverseAnalysis Public
Forked from eastmountyxz/SystemSecurity-ReverseAnalysis该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
Python UpdatedOct 4, 2022 -
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedAug 19, 2022 -
-
-
w7-rangine-empty Public
Forked from we7coreteam/w7-rangine-empty软擎是基于 Php 7.2+ 和 Swoole 4.4+ 的高性能、简单易用的开发框架。支持同时在 Swoole Server 和 php-fpm 两种模式下运行。内置了 Http (Swoole, Fpm),Tcp,WebSocket,Process,Crontab服务。集成了大量成熟的组件,可以用于构建高性能的Web系统、API、中间件、基础服务等等。
PHP Apache License 2.0 UpdatedMar 16, 2022 -
LoggerPlusPlus Public
Forked from nccgroup/LoggerPlusPlusAdvanced Burp Suite Logging Extension
Java GNU Affero General Public License v3.0 UpdatedFeb 11, 2022 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedJan 14, 2022 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedDec 2, 2021 -
-
bugbountyDorks Public
Forked from shifa123/bugbountyDorksThis repo contains all the Bug Bounty Dorks sourced from different awesome sources and compiled at one place
UpdatedOct 21, 2021 -
codeql-cli-binaries Public
Forked from github/codeql-cli-binariesBinaries for the CodeQL CLI
Other UpdatedOct 6, 2021 -
-
-
Source-and-Fuzzing Public
Forked from lcatro/Source-and-Fuzzing一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..
C++ UpdatedAug 24, 2021 -
securitylab Public
Forked from github/securitylabResources related to GitHub Security Lab
C++ MIT License UpdatedAug 1, 2021 -
radare2 Public
Forked from radareorg/radare2UNIX-like reverse engineering framework and command-line toolset
C GNU Lesser General Public License v3.0 UpdatedJul 20, 2021 -
fhe-toolkit-linux Public
Forked from IBM/fhe-toolkit-linuxIBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two de…
C++ MIT License UpdatedJun 24, 2021 -
fully-homomorphic-encryption Public
Forked from google/fully-homomorphic-encryptionLibraries and tools to perform fully homomorphic encryption operations on an encrypted data set.
C++ Apache License 2.0 UpdatedJun 24, 2021 -
-
gadgetinspector Public
Forked from JackOfMostTrades/gadgetinspectorA byte code analyzer for finding deserialization gadget chains in Java applications
Java MIT License UpdatedJun 15, 2021 -
MalwareLab_VM-Setup Public
Forked from f0wl/MalwareLab_VM-SetupSetup scripts for my Malware Analysis VMs
PowerShell GNU General Public License v3.0 UpdatedMay 11, 2021 -
DongTai-agent-java Public
Forked from HXSecurity/DongTai-agent-java“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。
Java GNU General Public License v3.0 UpdatedMay 10, 2021 -
My-Software-Reverse-Engineering Public
Forked from keenwolf/My-Software-Reverse-Engineering逆向学习笔记总结
GNU General Public License v3.0 UpdatedApr 16, 2021 -
merlin Public
Forked from Ne0nd0g/merlinMerlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Go GNU General Public License v3.0 UpdatedApr 15, 2021 -
openresty Public
Forked from openresty/openrestyHigh Performance Web Platform Based on Nginx and LuaJIT
C Other UpdatedApr 15, 2021 -
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
Python Other UpdatedApr 13, 2021