唐小风 (tangxiaofeng7)

tangxiaofeng7

Geek Repo

Github PK Tool:Github PK Tool


Organizations
GREENHAT7

唐小风's repositories

bootcdn-scan

bootcdn投毒专项检测

Stargazers:1Issues:0Issues:0

Security_Q-A

安全面试题

Stargazers:268Issues:0Issues:0

MCMS

完整开源!Java快速开发平台!基于Spring、SpringMVC、Mybatis架构,MStore提供更多好用的插件与模板(文章、商城、微信、论坛、会员、评论、支付、积分、工作流、任务调度等,同时提供上百套免费模板任意选择),价值源自分享!铭飞系统不仅一套简单好用的开源系统、更是一整套优质的开源生态内容体系。铭飞的使命就是降低开发成本提高开发效率,提供全方位的企业级开发解决方案,每月28定期更新版本

License:MITStargazers:0Issues:0Issues:0

cilium

eBPF-based Networking, Security, and Observability

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecuriytAi

AI赋能网络安全做任何事-Security AI (Power by langchain)

Stargazers:11Issues:0Issues:0
Language:JavaStargazers:127Issues:0Issues:0

Fofa-collect

Fofa平台采集工具

Language:JavaStargazers:328Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Language:JavaStargazers:72Issues:0Issues:0

SDLC

Software Development Life Cycle

License:Apache-2.0Stargazers:6Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

License:Apache-2.0Stargazers:1Issues:0Issues:0

3pScan

一款终端扫描工具

Language:GoStargazers:31Issues:0Issues:0

CVE-2022-33980-Apache-Commons-Configuration-RCE

CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞

Language:JavaStargazers:41Issues:0Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:124Issues:0Issues:0

DartScan

用来体验dart编程的学习代码-端口扫描

Language:DartStargazers:6Issues:0Issues:0

zsxq_notice

知识星球提醒

Language:GoLicense:Apache-2.0Stargazers:20Issues:0Issues:0

JavaLearning

Learning JAVA for Security

Language:JavaLicense:Apache-2.0Stargazers:33Issues:0Issues:0

openrasp

🔥Open source RASP solution

License:Apache-2.0Stargazers:1Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

License:LGPL-2.1Stargazers:1Issues:0Issues:0

CodeQL-1

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:15Issues:0Issues:0

CVE-2022-22965-Spring-Core-Rce

批量无损检测CVE-2022-22965

Language:GoStargazers:37Issues:0Issues:0

zsxq

我的知识星球《白帽子飙车路》

Stargazers:12Issues:0Issues:0

XScan

一款取决于用户策略的资产管理平台

Language:TypeScriptLicense:NOASSERTIONStargazers:176Issues:0Issues:0

Spring-Cloud-Function-Spel

Spring Cloud Function Spel命令执行漏洞

Language:JavaStargazers:39Issues:0Issues:0
Language:GoStargazers:70Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

openwechat

golang网页版微信Api, 突破网页版登陆限制

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

License:MITStargazers:0Issues:0Issues:0

BurpLog4j2Scan

Burpsuite extension for log4j2rce

Language:JavaStargazers:28Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:3Issues:0Issues:0