liao545's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:0Issues:0Issues:0

Awesome-Exploit

一个漏洞利用工具仓库

Language:CStargazers:0Issues:0Issues:0

Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

chatGPT-CodeReview

这是一个调用chatGPT进行代码审计的工具

Language:GoStargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

Language:PythonStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

ElectricRat

电气鼠靶场系统是一种带有漏洞的Web应用程序,旨在为Web安全渗透测试学习者提供学习和实践的机会。The Electrical Mouse Target Range System is a web application with vulnerabilities designed to provide learning and practice opportunities for web security penetration testing learners.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

gitalk

Gitalk is a modern comment component based on Github Issue and Preact.

License:MITStargazers:0Issues:0Issues:0

hexo-comment

博客评论

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Meppo

漏洞检测框架 Meppo | By WingsSec

License:MITStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

OLa

ola

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

templatesallnuclei

This includes all the templates of nuclei collected from different sources

License:Apache-2.0Stargazers:0Issues:0Issues:0

weakpass

个人收集的弱口令。

Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0

WeLab

实验室预约管理小程序前后端完整,包括实验室动态,实验室规章制度,预约审批,用户管理,基础实验室预约,专业实验室预约等功能。目前部分高校实验室存在设备管理困难的问题,要使用设备可能需要在微信群内反复询问,登记也麻烦。实验室预约助手目的就在用低成本的云开发实现对实验室的设备使用管理,从而达到有序实验,规范管理,提升效率,有效溯源的作用。

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0