cdhe's repositories

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:1Issues:0Issues:0

avscms

avscms

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0

curl-impersonate

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox

License:MITStargazers:0Issues:0Issues:0

curl_cffi

Python binding for curl-impersonate via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EnergyStar

A terrible application setting SV2 Efficiency Mode for inactive Windows apps and user background apps

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ExifScan

右键检测图片是否存在Exif漏洞

Stargazers:0Issues:0Issues:0

HowToStartOpenSource

GitHub开源项目维护指南

Stargazers:0Issues:0Issues:0

ICP-API

ICP备案查询 API

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ICP_Query

基于Python3.8,全异步构建的高性能ICP备案查询模块和API,直接从工业和信息化部政务服务平台抓取实时数据,支持Web、APP、小程序、快应用名称查询,支持根据备案号查询,支持根据企业名称查询,同时提供发行版程序

Language:PythonStargazers:0Issues:0Issues:0

jexpr-encoder-utils

Java表达式语句生成器

License:MITStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

mini-spring

mini-spring是简化版的spring框架,能帮助你快速熟悉spring源码和掌握spring的核心原理。抽取了spring的核心逻辑,代码极度简化,保留spring的核心功能,如IoC和AOP、资源加载器、事件监听器、类型转换、容器扩展点、bean生命周期和作用域、应用上下文等核心功能。

License:Apache-2.0Stargazers:0Issues:0Issues:0

mini-spring-cloud

mini-spring-cloud是简化版的spring-cloud框架,能帮助你快速熟悉spring-cloud源码及掌握其核心原理。在保留spring cloud核心功能的的前提下尽量精简代码,核心功能包括服务注册、服务发现、负载均衡、集成Feign简化调用、流量控制、熔断降级、API网关等。

Stargazers:0Issues:0Issues:0

QlRules

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

Stargazers:0Issues:0Issues:0

RansomLook

Yet another Ransomware gang tracker

License:GPL-3.0Stargazers:0Issues:0Issues:0

remote-desktop-control

远程桌面控制(Spring+Netty+Swing)

Stargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Stargazers:0Issues:0Issues:0

SmallProxyPool

一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringSecurity

A list for Spring Security

Language:JavaStargazers:0Issues:0Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

utls

Fork of the Go standard TLS library, providing low-level access to the ClientHello for mimicry purposes.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Venom-Crawler

毒液爬行器:专为捡洞而生的爬虫神器

Stargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0