security and code's repositories

d2-admin

An elegant dashboard

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

Exam

Campus Examination Management System

Stargazers:0Issues:0Issues:0

FISH-UCKeFu

base on UCKeFu

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HOJ

⚡🔥Hcode Online Judge(HOJ)🔥⚡:基于SpringCloud与Vue前后端分离,分布式架构的在线测评平台OJ (An open source online judge system base on SpringBoot, Springcloud Alibaba and Vue.js !)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OCIFT

一个半自动化命令注入漏洞Fuzz工具(One Semi-automation command injection vulnerability Fuzz tool)

Stargazers:0Issues:0Issues:0

Old_Driver_Tools

一个没啥用的编/解码小工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

orbitaldump

A simple multi-threaded distributed SSH brute-forcing tool written in Python

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pcap.Net

.NET wrapper for WinPcap written in C++/CLI and C#, which features almost all WinPcap features and includes a packet interpretation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

python-hacker

python编写的黑客渗透工具代码,可供于学习和使用

Stargazers:0Issues:0Issues:0

Python-Nanruan-Killer

一个让老师无法控制你的小软件,使用pssuspend挂起进程、taskkill结束进程、pskill结束进程,ntsd结束进程。已开发完成,后续将继续更新。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

License:MITStargazers:0Issues:0Issues:0

Struts2-045-Exp

Struts2 S2-045(CVE-2017-5638)Exp with GUI

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

uckefu

Lightweight Q & A community

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ufw-docker

To fix the Docker and UFW security flaw without disabling iptables

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UOJ-System

Universal Online Judge (Community Edition)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0