niceDabin

niceDabin

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

niceDabin's repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

gin-vue-admin

基于vite+vue3+gin搭建的开发基础平台,集成jwt鉴权,权限管理,动态路由,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器等开发必备功能,五分钟一套CURD前后端代码,欢迎issue和pr~

License:Apache-2.0Stargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

uber_go_guide_cn

Uber Go 语言编码规范中文版. The Uber Go Style Guide .

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hades

Static code auditing system

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

smart-contract-best-practices

A guide to smart contract security best practices

Stargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Stargazers:0Issues:0Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Design-Pattern

:closed_book: design pattern 包教不包会

Stargazers:0Issues:0Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Language:JavaStargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

cornerstone

Linux命令转发记录

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:PerlStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

go-cve-dictionary

Build a local copy of CVE (NVD and Japanese JVN). Server mode for easy querying.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

java-sec-code

Java常见通用漏洞和修复的代码以及利用payload

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:HTMLStargazers:0Issues:0Issues:0

cobaltstrike-extraneous-space

Historical list of {Cobalt Strike,NanoHTTPD} servers

Stargazers:0Issues:0Issues:0