savior325's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CloudSecWiki

CloudSecWiki is a cloud security oriented knowledge base maintained by HuoCorp.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

License:MITStargazers:0Issues:0Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Parallels

Parallels Desktop for mac

Stargazers:0Issues:0Issues:0

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

License:GPL-3.0Stargazers:0Issues:0Issues:0

secure-sw-dev-fundamentals

Secure Software Development Fundamentals courses (from the OpenSSF Best Practices WG)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Stargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

WeChatTweak-macOS

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

License:Apache-2.0Stargazers:0Issues:0Issues:0

YYeTsBot

🎬 人人影视bot,完全对接人人影视全部无删减资源

License:MITStargazers:0Issues:0Issues:0

zap-sonar-plugin

Integrates OWASP Zed Attack Proxy reports into SonarQube

License:GPL-3.0Stargazers:0Issues:0Issues:0