j5s's starred repositories

VulInfo

These are the vulnerabilities discovered by Galaxy Lab.

License:CC0-1.0Stargazers:147Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10949Issues:0Issues:0

Cycript

Cycript allows developers to explore and modify running applications on either iOS or Mac OS X。

Stargazers:26Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Language:Objective-CLicense:NOASSERTIONStargazers:3022Issues:0Issues:0

network-security-mind-map

☯️ 网络安全基础知识思维导图、大学笔记(Network security Mind Map)

Stargazers:917Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:6103Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:4179Issues:0Issues:0

spotbugs

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Language:JavaLicense:LGPL-2.1Stargazers:3404Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:329100Issues:0Issues:0

exploits

We store attacks and exploits that we've found useful in our research

Language:CStargazers:12Issues:0Issues:0

Pentest-Bookmarks

Database of websites for penetration testing

Stargazers:176Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:934Issues:0Issues:0

owasp-orizon

Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.

Language:JavaLicense:Apache-2.0Stargazers:142Issues:0Issues:0

yasca

Yet Another Source Code Analyzer

Language:PHPStargazers:183Issues:0Issues:0

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:438Issues:0Issues:0

vulnoscollection

Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.

Stargazers:57Issues:0Issues:0

telegramlist

Telegram中文群索引列表(言论自由版)

Stargazers:1291Issues:0Issues:0

KMDScan

一款自动化安全测试工具

Language:PythonStargazers:4Issues:0Issues:0

AI-Machine-Learning-Security

一个关于人工智能渗透测试分析系列

Stargazers:196Issues:0Issues:0

dexdump

快速脱一代壳的xposed插件

Language:CStargazers:395Issues:0Issues:0

SecurityManageFramwork-SeMF

企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。

Language:PythonLicense:GPL-3.0Stargazers:266Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:1983Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8229Issues:0Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:930Issues:0Issues:0

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:671Issues:0Issues:0

polymorph

Polymorph is a real-time network packet manipulation framework with support for almost all existing protocols

Language:PythonLicense:GPL-2.0Stargazers:446Issues:0Issues:0

ctf-wscan

为ctf而生的web扫描器

Language:PythonStargazers:318Issues:0Issues:0

rop-tool

A tool to help you write binary exploits

Language:CLicense:GPL-3.0Stargazers:603Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2379Issues:0Issues:0

Sebug

Sebug提交的漏洞详情和POC

Language:PythonStargazers:87Issues:0Issues:0