zsdlove's repositories

Hades

Static code auditing system

ApkVulCheck

This is a tool to help androidcoder to check the flaws in their projects.

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:1Issues:1Issues:0

codyze

Codyze is a static analyzer for Java, C, C++ based on code property graphs

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

cpg-vis-neo4j

Neo4J visualisation tool for the Code Property Graph

Language:KotlinLicense:Apache-2.0Stargazers:1Issues:1Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

DongTai-engine

DongTai-engine used to analyze the method data collected by the probe, analyze whether there are vulnerabilities in API requests through the algorithm of taint tracking, and is also responsible for timing tasks, including: expired log cleaning, probe state maintenance, data packet replay processing, etc.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

DongTai-web

dongtai web is the front-end project of "huoxian DongTaiIast" and is responsible for page display

Language:CSSLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:GoStargazers:1Issues:1Issues:0

Medusa

:cat2:美杜莎扫描器(scanner) https://www.ascotbe.com/Medusa

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

SpringAll

循序渐进,学习Spring Boot、Spring Boot & Shiro、Spring Batch、Spring Cloud、Spring Cloud Alibaba、Spring Security & Spring Security OAuth2,博客Spring系列源码:https://mrbird.cc

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

templateFordjango

it is a template project to put django&rq&vue-template together.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:1Issues:1Issues:0
Language:HTMLStargazers:1Issues:2Issues:0

cmdb

CMDB 配置管理系统 资产管理系统

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

codeql-go

The CodeQL extractor and libraries for Go.

Language:CodeQLLicense:MITStargazers:0Issues:1Issues:0

cpg

A library to extract Code Property Graphs from C/C++ and Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、甲乙代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

juestatest

justatest

Language:ShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

machinery

Machinery is an asynchronous task queue/job queue based on distributed message passing.

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

openvas-docker

A Docker container for Openvas

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

RedisGraph

A graph database as a Redis module

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

scant3r

ScanT3r - Web Security Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:1Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:0Issues:1Issues:0

webgoat4test

justatest

Language:JavaStargazers:0Issues:2Issues:0