ToySweet (toysweet)

toysweet

Geek Repo

Company:mrwind

Location:China ZheJiang Hangzhou

Home Page:http://www.toysweet.com

Github PK Tool:Github PK Tool

ToySweet's repositories

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

bombus

合规审计平台

Language:VueLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ngx_lua_waf-2

ngx_lua_waf二次开发,保留大部分原有功能特性,整合其他猿的新增功能,优化、维护等

Language:LuaLicense:MITStargazers:1Issues:1Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:2Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

License:MITStargazers:0Issues:0Issues:0

Ecommerce-Website-Security-CheckList

List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.

License:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

FinGPT

Data-Centric FinGPT. Open-source for open finance! Revolutionize 🔥 We'll soon release the trained model.

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonStargazers:0Issues:2Issues:0

kcptun

A Stable & Secure Tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64

License:MITStargazers:0Issues:0Issues:0

llama

Inference code for LLaMA models

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:0Issues:1Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

License:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合辑👻

Language:PHPStargazers:0Issues:2Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Stargazers:0Issues:0Issues:0

security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

Language:HTMLStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Stargazers:0Issues:0Issues:0

subjack

Hostile Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

VulWiki

VulWiki

Stargazers:0Issues:0Issues:0

wx-chevalier.github.io

某熊的知识库

Stargazers:0Issues:0Issues:0