[go: nahoru, domu]

Skip to content
View niubenaniu's full-sized avatar
Block or Report

Block or report niubenaniu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1,973 794 Updated Sep 12, 2023

A collection of various awesome lists for hackers, pentesters and security researchers

80,885 8,803 Updated Jun 20, 2024

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,604 204 Updated Jul 30, 2024

Knock Subdomain Scan

Python 3,792 852 Updated Jul 30, 2024

E-mails, subdomains and names Harvester - OSINT

Python 10,829 1,963 Updated Jul 25, 2024

OpenStack library for privilege separation. Mirror of code maintained at opendev.org.

Python 15 11 Updated May 6, 2024

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

5,960 1,623 Updated Jul 18, 2024

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components throug…

Python 1,224 141 Updated Jun 6, 2024

The Python Cryptography Toolkit

Python 2,449 638 Updated Jan 26, 2022

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers.

Python 6,448 1,487 Updated Jul 30, 2024

🔥Open source RASP solution

C++ 2,743 595 Updated Jun 5, 2024

Official-ish Fork of Shell In A Box

C 2,831 458 Updated Jul 27, 2024

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 7,394 1,474 Updated Jul 30, 2024

Python AST-based static analyzer from OpenStack Security Group

1,174 100 Updated Apr 19, 2019

Bandit is a tool designed to find common security issues in Python code.

Python 6,194 594 Updated Jul 29, 2024

Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable

Python 150 29 Updated May 4, 2017

Source Code Security Audit (源代码安全审计)

Python 3,130 953 Updated Sep 16, 2022

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Python 2,165 239 Updated Dec 25, 2020

python audit tool 审计 注入 inject

Python 179 59 Updated Feb 25, 2016

Bandit is a tool designed to find common security issues in Python code.

Python 1 Updated Aug 11, 2022

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 12,858 1,435 Updated Jul 24, 2024

VNC client web application

JavaScript 11,231 2,250 Updated Jul 22, 2024

LeetCode Solutions: A Record of My Problem Solving Journey.( leetcode题解,记录自己的leetcode解题之路。)

JavaScript 54,229 9,449 Updated Jun 30, 2024

Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)

Java 75,186 13,964 Updated Aug 14, 2023

wtfpython的中文翻译/施工结束/ 能力有限,欢迎帮我改进翻译

Jupyter Notebook 12,527 2,065 Updated Sep 20, 2023

UVP Tools is a tool that integrates the Xen front-end driver and uvp-monitor (virtual machine monitoring program). It is designed for use on virtual machines (VMs) equipped with a 32-bit x86-based …

C 24 14 Updated Jul 6, 2022

Apache Spark - A unified analytics engine for large-scale data processing

Scala 39,020 28,124 Updated Jul 30, 2024

查看被删的微信好友

Python 4,768 1,530 Updated Oct 1, 2020

JSON Web Token implementation in Python

Python 5,021 675 Updated Jul 29, 2024

没事写写文章,喜欢的话请点star,想订阅点watch,千万别fork!

22,625 2,367 Updated Nov 12, 2019
Next