juneman's starred repositories

openssh-portable

Portable OpenSSH

Language:CLicense:NOASSERTIONStargazers:2970Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3116Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Language:JavaStargazers:1449Issues:0Issues:0

GDBus

gdbus demo

Language:CStargazers:10Issues:0Issues:0

pycchecker

python c checker - requires pycparser and python-constraint

Language:PythonStargazers:2Issues:0Issues:0

m2c

A MIPS and PowerPC decompiler.

Language:AssemblyLicense:GPL-3.0Stargazers:387Issues:0Issues:0

CFG-dupath-of-C

Generate C language control flow diagrams and Dupath in Python language

Language:PythonStargazers:15Issues:0Issues:0

pycparser

:snake: Complete C99 parser in pure Python

Language:PythonLicense:NOASSERTIONStargazers:3173Issues:0Issues:0

sparse

Linux Sparse chrisl branch

Language:CLicense:NOASSERTIONStargazers:8Issues:0Issues:0

Halfrost-Field

✍🏻 这里是写博客的地方 —— Halfrost-Field 冰霜之地

Language:GoLicense:CC-BY-SA-4.0Stargazers:12800Issues:0Issues:0

valgrind-extend

基于Valgrind的检测整数溢出、整形符号转换错误的插件

Language:CLicense:GPL-2.0Stargazers:2Issues:0Issues:0

cJSON

Ultralightweight JSON parser in ANSI C

Language:CLicense:MITStargazers:10343Issues:0Issues:0
Language:JavaStargazers:10Issues:0Issues:0

CTFever

Fantastic toolkit for CTFers and everyone.

Language:VueLicense:GPL-3.0Stargazers:855Issues:0Issues:0

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:521Issues:0Issues:0

betterscan

Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report (Code, IaC) - Betterscan

Language:PythonLicense:AGPL-3.0Stargazers:765Issues:0Issues:0

cherry-markdown

✨ A Markdown Editor

Language:JavaScriptLicense:NOASSERTIONStargazers:3407Issues:0Issues:0

recheck

The trustworthy ReDoS checker

Language:ScalaLicense:MITStargazers:234Issues:0Issues:0

RegexStaticAnalysis

A tool to perform static analysis on regexes to determine whether they are vulnerable to ReDoS.

Language:JavaLicense:MITStargazers:109Issues:0Issues:0

re2

RE2 is a fast, safe, thread-friendly alternative to backtracking regular expression engines like those used in PCRE, Perl, and Python. It is a C++ library.

Language:C++License:BSD-3-ClauseStargazers:8784Issues:0Issues:0

ReDoSHunter

ReDoSHunter: A Combined Static and Dynamic Approach for Regular Expression DoS Detection

Language:JavaLicense:GPL-2.0Stargazers:65Issues:0Issues:0

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

Language:PythonLicense:Apache-2.0Stargazers:778Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2840Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15393Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:6003Issues:0Issues:0

linpostexp

Linux post exploitation enumeration and exploit checking tools

Language:ShellStargazers:175Issues:0Issues:0

cppcheck

static analysis of C/C++ code

Language:C++License:GPL-3.0Stargazers:5584Issues:0Issues:0

CodeChecker

华中科技大学2018软件安全课程设计:使用python对c语言代码进行静态分析

Language:HTMLStargazers:11Issues:0Issues:0

MyOIDC

基于OIDC协议的参考实现,根据各类库提供实现参考

Language:HTMLLicense:Apache-2.0Stargazers:150Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

Language:PythonLicense:MITStargazers:1016Issues:0Issues:0