闻道解惑's starred repositories

free-font

大概是2020年最全的免费可商用字体,这里收录的商免字体都能找到明确的授权出处,可以放心使用,持续更新中...

Language:JavaScriptStargazers:4209Issues:0Issues:0

CVE-Daily-Push

零成本实现CVE每日推送

Language:HTMLStargazers:16Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3458Issues:0Issues:0

open-cvdb

An open project to list all publicly known cloud vulnerabilities and CSP security issues

License:CC-BY-4.0Stargazers:302Issues:0Issues:0

nju-software-analysis-homework

南京大学《软件分析》课程课后作业(非Bamboo) NJU's software analysis homework; ... Not official, just a reference

Language:JavaLicense:MITStargazers:281Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2315Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:1149Issues:0Issues:0

SecConArchive

Security Conference Archive

Language:Objective-CStargazers:429Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4092Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:136Issues:0Issues:0

CurveBall

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

Language:RubyStargazers:886Issues:0Issues:0

CitrixHoneypot

Detect and log CVE-2019-19781 scan and exploitation attempts.

Language:HTMLStargazers:112Issues:0Issues:0

everydaylearn

i`m a cat ~ find fish

Stargazers:92Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8162Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6142Issues:0Issues:0
Language:JavaStargazers:780Issues:0Issues:0

redteam

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:687Issues:0Issues:0

SecuritySite

收集了一些安全公司的博客

Stargazers:143Issues:0Issues:0

Hacking-With-Golang

Golang安全资源合集

Stargazers:1733Issues:0Issues:0

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language:JavaScriptLicense:MITStargazers:309Issues:0Issues:0

Micro8

Gitbook

Stargazers:18027Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8299Issues:0Issues:0

algorithms

Bug-tracking for Jeff's algorithms book, notes, etc.

Stargazers:7905Issues:0Issues:0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

Language:JavaScriptLicense:MPL-2.0Stargazers:2825Issues:0Issues:0

AirHooperAttack

AirHopper Attack Reproduce

Language:ShellLicense:Apache-2.0Stargazers:14Issues:0Issues:0

GetPrivacy

Privacy Interfaces From Android Phone

Language:JavaStargazers:1Issues:0Issues:0

rhinoPoc

Mozilla Rhino deserialization vulnerable POC

Language:JavaStargazers:5Issues:0Issues:0

gadget

Some collection of sundries

Language:PythonStargazers:1Issues:0Issues:0

yaojieno1.github.io

香依香偎, 闻道解惑

Language:HTMLStargazers:1Issues:0Issues:0