0xedison's starred repositories

Python-100-Days

Python - 100天从新手到大师

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:144231Issues:2463Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

Language:JavaScriptLicense:NOASSERTIONStargazers:13709Issues:154Issues:580

hacker-laws-zh

💻📖对开发人员有用的定律、理论、原则和模式。(Laws, Theories, Principles and Patterns that developers will find useful.)

pics

File formats dissections and more...

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10270Issues:209Issues:463

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7953Issues:333Issues:334

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:7272Issues:128Issues:1249

VeryNginx

A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.

Language:LuaLicense:LGPL-3.0Stargazers:5959Issues:268Issues:218

Behinder

“冰蝎”动态二进制加密网站管理客户端

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5565Issues:127Issues:28

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:4755Issues:315Issues:677

ApplicationInspector

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.

HFish

安全、可靠、简单、免费的企业级蜜罐

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3127Issues:49Issues:77

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:2486Issues:86Issues:86

c-jwt-cracker

JWT brute force cracker written in C

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2360Issues:80Issues:141

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2085Issues:108Issues:21

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1289Issues:47Issues:44

BurpSuite

BurpSuite using the document and some extensions

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:872Issues:22Issues:14

SharpChromium

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Facebook-Bug-Bounty-Write-ups

Hunting Bugs for Fun and Profit