Liu Peng (dealbreaker973)

dealbreaker973

Geek Repo

Location:Singapore

Github PK Tool:Github PK Tool

Liu Peng's repositories

buy-all-games

see how much does it cost to buy all games in the world

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

blind-sql-injector

A handy tool for the exploit of blind SQL injection vulnerability

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

bug-hunt-templates

Repository to house markdown templates for researchers

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:10

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

django-rest-react

This project is still WIP. We will be building a vulnerable application with django RFM with react.js frontend.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

DjangoGoat

An intentionally vulnerable django app, to help django developers learn security testing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CSSLicense:Apache-2.0Stargazers:0Issues:1Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0
Language:TeXLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0

sast-integration

This repo is used to play with different SAST tools

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

License:AGPL-3.0Stargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

yookiterm-challenges-files

Challenge files which are deployed in the container for the user

Language:CLicense:MITStargazers:0Issues:0Issues:0

yookiterm-slides

Exploitation and Mitigation Slides

Language:HTMLStargazers:0Issues:0Issues:0