Allen-smith's starred repositories

Sa-Token

一个轻量级 Java 权限认证框架,让鉴权变得简单、优雅!—— 登录认证、权限认证、分布式Session会话、微服务网关鉴权、单点登录、OAuth2.0

Language:JavaLicense:Apache-2.0Stargazers:16215Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:20912Issues:0Issues:0

redash

Make Your Company Data Driven. Connect to any data source, easily visualize, dashboard and share your data.

Language:PythonLicense:BSD-2-ClauseStargazers:26062Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Language:PythonStargazers:1103Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:3123Issues:0Issues:0

python-regex-scanner

Demo of how to use the underlying SRE engine to build a regex scanner

Language:PythonLicense:NOASSERTIONStargazers:221Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:HTMLLicense:AGPL-3.0Stargazers:1258Issues:0Issues:0

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Language:PythonStargazers:1829Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3143Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3427Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11814Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:3004Issues:0Issues:0

venom

venom (metasploit) shellcode generator/compiler/listener

Language:ShellLicense:NOASSERTIONStargazers:7Issues:0Issues:0

Sebug

Sebug提交的漏洞详情和POC

Language:PythonStargazers:87Issues:0Issues:0

weixin-bot-chrome-extension

微信机器人Chrome扩展版

Language:JavaScriptLicense:MITStargazers:89Issues:0Issues:0

wechat4u

微信 wechat web 网页版接口的 JavaScript 实现,兼容Node和浏览器,微信机器人

Language:JavaScriptStargazers:1772Issues:0Issues:0

CMS-Exploit-Framework

CMS Exploit Framework

Language:PythonStargazers:192Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8216Issues:0Issues:0

webdir

网站目录

Language:PHPLicense:Apache-2.0Stargazers:312Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:487Issues:0Issues:0

reverse-engineering-for-beginners

translate project of Drops

Language:MakefileLicense:NOASSERTIONStargazers:657Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:5582Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:5209Issues:0Issues:0

bbsmax

BBSMAX 5 是一款基于ASP.NET技术的开源论坛程序. BBSMAX 5 内建支持博客, 相册, 微博等常见SNS功能, 为在Windows服务器上架设社区网站提供完美的解决方案.

Language:C#License:NOASSERTIONStargazers:30Issues:0Issues:0

hieroglyphy

Transform any javascript code to an equivalent sequence of ()[]{}!+ characters that runs in the browser!

Language:JavaScriptLicense:MITStargazers:681Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:1Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3703Issues:0Issues:0