-
-
90DaysOfCyberSecurity Public
Forked from farhanashrafdev/90DaysOfCyberSecurityThis repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, …
MIT License UpdatedNov 4, 2023 -
jar-analyzer Public
Forked from jar-analyzer/jar-analyzerJar Analyzer Project - a powerful jar / class file analysis tool particularly suitable for security research
Java MIT License UpdatedOct 31, 2023 -
CodeQLpy Public
Forked from webraybtl/CodeQLpyCodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。
CodeQL UpdatedApr 27, 2023 -
awesome-data-security-cn Public
Forked from tuhaolam/awesome-data-security-cnawesome data security methodology and practice
Apache License 2.0 UpdatedApr 4, 2023 -
java-sec-code Public
Forked from JoyChou93/java-sec-codeJava web common vulnerabilities and security code which is base on springboot and spring security
-
celery-director Public
Forked from ovh/celery-directorSimple and rapid framework to build workflows with Celery
Python BSD 3-Clause "New" or "Revised" License UpdatedMay 4, 2022 -
go-funk Public
Forked from thoas/go-funkA modern Go utility library which provides helpers (map, find, contains, filter, ...)
Go MIT License UpdatedMar 1, 2022 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedAug 18, 2021 -
kopyt Public
Forked from mvisat/kopytKotlin parser in pure Python.
Python MIT License UpdatedJul 21, 2021 -
supervisor-event-listener Public
Forked from ouqiang/supervisor-event-listenerSupervisor事件通知, 支持邮件, Slack, WebHook
Go MIT License UpdatedApr 14, 2021 -
awesome-django-cn Public
Forked from haiiiiiyun/awesome-django-cnDjango 优秀资源大全。
UpdatedApr 7, 2021 -
-
rhizobia_J Public
Forked from momosecurity/rhizobia_JJAVA安全SDK及编码规范
Java BSD 3-Clause "New" or "Revised" License UpdatedOct 13, 2020 -
mosec-maven-plugin Public
Forked from momosecurity/mosec-maven-plugin用于检测maven项目的第三方依赖组件是否存在安全漏洞。
Java Apache License 2.0 UpdatedAug 11, 2020 -
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Python GNU General Public License v3.0 UpdatedApr 12, 2020 -
django-rest-framework-proxy Public
Forked from eofs/django-rest-framework-proxyDjango Rest Framework Proxy views
Python UpdatedMar 4, 2020 -
mall Public
Forked from macrozheng/mallmall项目是一套电商系统,包括前台商城系统及后台管理系统,基于SpringBoot+MyBatis实现,采用Docker容器化部署。 前台商城系统包含首页门户、商品推荐、商品搜索、商品展示、购物车、订单流程、会员中心、客户服务、帮助中心等模块。 后台管理系统包含商品管理、订单管理、会员管理、促销管理、运营管理、内容管理、统计报表、财务管理、权限管理、设置等模块。
Java Apache License 2.0 UpdatedJan 18, 2020 -
LinuxCheck Public
Forked from al0ne/LinuxChecklinux信息收集/应急响应/常见后门检测脚本
Shell MIT License UpdatedSep 12, 2019 -
-
pocsuite3 Public
Forked from knownsec/pocsuite3pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Python Other UpdatedAug 9, 2019 -
CVE-2017-1000353 Public
Forked from vulhub/CVE-2017-1000353jenkins CVE-2017-1000353 POC
Java UpdatedMay 17, 2019 -
CodeIgniter Public
Forked from bcit-ci/CodeIgniterOpen Source PHP Framework (originally from EllisLab)
PHP MIT License UpdatedApr 17, 2019 -
-
vulcan Public
Forked from crackeeer/vulcanA gevent spider ,support webkit for dom parsing.
Python UpdatedJul 22, 2018 -
clean-my-mac Public
Forked from fengzmg/clean-my-macShell Scripts to clean my mac
Shell UpdatedJun 13, 2018 -
yulong-hids Public
Forked from ysrc/yulong-hids-archived一款由 YSRC 开源的主机入侵检测系统
Go Other UpdatedJun 1, 2018 -
-
-
xunfeng Public
Forked from ysrc/xunfeng巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Python GNU General Public License v3.0 UpdatedFeb 27, 2018