cccZc's Stars
httpie/cli
🥧 HTTPie CLI — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.
jhao104/proxy_pool
Python ProxyPool for web spider
FallibleInc/security-guide-for-developers
Security Guide for Developers (实用性开发人员安全须知)
Tencent/secguide
面向开发人员梳理的代码安全指南
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
yujincheng08/BiliRoaming
哔哩漫游,解除B站客户端番剧区域限制的Xposed模块,并且提供其他小功能。An Xposed module that unblocks bangumi area limit of BILIBILI with miscellaneous features.
ffffffff0x/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
c0ny1/upload-labs
一个想帮你总结所有类型的上传漏洞的靶场
Threezh1/JSFinder
JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
gh0stkey/Web-Fuzzing-Box
Web Fuzzing Box - Web 模糊测试字典与一些Payloads
FeeiCN/GSIL
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
w5teams/w5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
j3ers3/Hello-Java-Sec
☕️ Java Security,安全编码和代码审计
arthepsy/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
crow821/crowsec
视频课件和工具分享
strazzere/golang_loader_assist
Making GO reversing easier in IDA Pro
admin360bug/upload-labs
原始靶场环境:https://github.com/c0ny1/upload-labs 此项目原始靶场环境的开普勒安全团队修改版,重新使用PHP7编写,并且保留了原版的风味!
TheTwitchy/xxer
A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.
Mr-xn/sunlogin_rce
向日葵 RCE
momosecurity/bombus
合规审计平台
wietze/windows-dll-hijacking
Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.
lovechoudoufu/cobaltstrike4.4_cdf
cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证
jboursiquot/portscan
Port scanning examples to teach Go concurrency bounding
iotwuxi/iot_security
《密码技术与物联网安全——mbedtls开发实战》示例代码
ExpLangcn/FuYao
FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用
tianjifou/iOS-security-attack-and-prevent
iOS安全攻与防,详细的列出了,在iOS开发中,项目会存在的安全漏洞以及解决办法。
cloudera/cloudera-scripts-for-log4j
Scripts for addressing log4j zero day security issue
Saferman/Super-Spider
根据腾讯安全应急响应中心的架构编写的一款超强爬虫(广度优先搜索)
Slzdude/GithubLeaker
github信息泄露辅助工具