chengable's repositories

safe_code

absolute safe code

Language:PythonStargazers:27Issues:4Issues:0

xss_jsfirewall

前端xss防火墙

Language:JavaScriptStargazers:14Issues:2Issues:0

js_probe_Intranet

利用xss探测内网

Language:HTMLStargazers:5Issues:2Issues:0

58msg_spider

爬取58上面某一分类的信息

Language:PythonStargazers:1Issues:2Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

fingerprintjs2

Modern & flexible browser fingerprinting library

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

freebuf_spider

freebuf动态爬虫

Language:PythonStargazers:0Issues:2Issues:0

hadoop

for backup

Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:2Issues:0

jsproxy

一个基于浏览器端 JS 实现的在线代理

Language:LuaStargazers:0Issues:2Issues:0

jsproxy-browser

jsproxy 浏览器端程序

Language:JavaScriptStargazers:0Issues:2Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:2Issues:0

myCodeLib

Code Lib

Language:PythonStargazers:0Issues:2Issues:0

poc

poc from bugscan beebeeto

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0