superfish9's Stars
floodsung/Deep-Learning-Papers-Reading-Roadmap
Deep Learning papers reading roadmap for anyone who are eager to learn this amazing tech!
doyensec/Session-Hijacking-Visual-Exploitation
Session Hijacking Visual Exploitation
TheKingOfDuck/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
cilium/cilium
eBPF-based Networking, Security, and Observability
chriskaliX/Hades
Hades is a Host-Based Intrusion Detection System based on eBPF(mainly)
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
fjh658/IDA7.0_SP
IDA7.0_SP is ida's bugfix
swisskyrepo/SSRFmap
Automatic SSRF fuzzer and exploitation tool
leechristensen/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
salesforce/ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
kubernetes/kubernetes
Production-Grade Container Scheduling and Management
Metarget/metarget
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
InteliSecureLabs/Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
Ershu1/2021_Hvv
2021 hw
p0p0p0/sec-dev-in-action-src
《白帽子安全开发实战》配套代码
inspiringz/Shiro-721
Shiro-721 RCE Via RememberMe Padding Oracle Attack
yhy0/github-cve-monitor
实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知
inbug-team/InScan
边界打点后的自动化渗透工具
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
tyki6/MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
imarvinle/awesome-cs-books
🔥 经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等
baidu/openrasp
🔥Open source RASP solution
baidu-security/openrasp-iast
IAST 灰盒扫描工具
fengdu78/lihang-code
《统计学习方法》的代码实现
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
r0ysue/r0capture
安卓应用层抓包通杀脚本
cdk-team/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
WenDesi/lihang_book_algorithm
致力于将李航博士《统计学习方法》一书中所有算法实现一遍