sanwenkit

sanwenkit

Geek Repo

Company:youku

Location:hk

Home Page:www.sanwenkit.com

Github PK Tool:Github PK Tool

sanwenkit's repositories

android-binaries

Binaries compiled for ARM

Language:ShellStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

apollo

An open autonomous driving platform

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:0Issues:0Issues:0

awesome_cisco_exploitation

A curated list of awesome Cisco exploitation resources

Language:CStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

CVE-2016-8610-PoC

CVE-2016-8610 (SSL Death Alert) PoC

Language:PythonStargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:0Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Language:JavaStargazers:0Issues:0Issues:0

find-sec-bugs

The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

hidviz

Tool for in-depth analysis of USB HID devices communication

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

htcap

htcap is a web application scanner able to crawl single page application (SPA) in a recursive manner by intercepting ajax calls and DOM changes.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

java_deserialization_exploits

A collection of Java Deserialization Exploits

Language:PythonStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

laravel-src

基于 LARAVEL 打造的安全应急响应中心平台

Language:PHPStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

Stargazers:0Issues:0Issues:0

mazda_getInfo

A PoC that the USB port is an attack surface for a Mazda car's infotainment system and how Mazda hacks are made

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:0Issues:0

OPCDE

OPCDE DXB 2017 Materials

Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:0Issues:0

S2-046-PoC

S2-046-PoC

Language:JavaStargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:0Issues:0Issues:0