Open Source Projects

I have 91 projects on Github

List-of-web-application-security

List of web application security

3 4

NoSQLMap

Automated Mongo database and NoSQL web application exploitation tool

2 2

middleware_security_check

2 1

Mobile-Security-Checklist

移动应用安全检测清单

1 1

burpsuite_doc

burpsuite cookbook

1 0

zaproxy

The OWASP ZAP core project

0 0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

0 0

xultimate-captcha

可基于Spring,灵活配置、易扩展、支持图片和声音的验证码框架。可分布式部署作为的验证码生成服务器和验证服务器。

0 0

xjar

Spring Boot JAR 安全加密运行工具,支持的原生JAR。

0 0

wukong-agent

悟空扫描器

0 0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

0 0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

0 1

whaweb

cms识别

0 0

wfuzz

Web application bruteforcer

0 0

webapi-security

web API开放接口设计解决方案: 基础验签加密组件;AES + RSA;国密SM算法;API多版本管理等。

0 0

Web-Security-Monitored

跨平台服务器文件安全监控软件,支持短信预警

0 0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

0 0

vulscan

Advanced vulnerability scanning with Nmap NSE

0 0

threadfix

0 0

the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

0 0

t0data.github.io

t0data说安全

0 0

SwipeCaptcha

Swipe captcha of Android platform. Android 平台的滑动验证码。

0 0

SQLMAP-Web-GUI

PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!

0 0

Software-Security-Learning

Software-Security-Learning

0 0

skill-map

StuQ 程序员技能图谱

0 0

security_circle_2017

0 0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

0 0

secure-mobile-development

A Collection of Secure Mobile Development Best Practices

0 0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

0 0

Seccubus

Easy automated vulnerability scanning, reporting and analysis

0 0

sec-chart

安全思维导图集合

0 3

scancode-toolkit

:mag_right: ScanCode detects licenses, copyrights, package manifests & dependencies and more by scanning code ... to discover and inventory open source and third-party packages used in your code.

0 0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

0 0

raptor_waf

Raptor - WAF - Web application firewall using DFA [ Current version ]

0 0

py-study

0 0

public-pentesting-reports

Curated list of public penetration testing reports released by several consulting firms

0 0

Proteus

Proteus is an anti-reverse engineering system that provides protection from disassembly and debugging for software written in Java and C/C++.

0 0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

0 0

PCAP_wireshark

0 0

Pcaps

0 0

patchca

Simple yet powerful CAPTCHA library written in Java

0 0

pac4j

Security engine for Java (authentication, authorization, multi frameworks): OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...

0 0

obfuscator

0 0

nmap4j

A Java Nmap wrapper

0 0

nmap-nse-scripts

My collection of nmap NSE scripts

0 0

namedmanager

AGPL web-based DNS management interface in PHP

0 0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

0 0

mm-github-pages-starter

Minimal Mistakes GitHub Pages site starter

0 0

Mind-Map

各种安全相关思维导图整理收集

0 1

js-security

Since JSONP and HTML5 Messaging is becoming used more, I put together a JavaScript library of security functions to help protect against things like DOM Based XSS.

0 0

JavaID

java source code danger function identify prog

0 0

ironbee

Universal web application security sensor intended for real-time monitoring and defense.

0 0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

0 0

headlines

A collection of HTTP response headers to elevate the security of your web app!

0 0

HaroopadStyle

个人备份

0 0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

0 1

gui-for-sqlmap

a GUI for Sqlmap written in python

0 0

grapheneX

Automated System Hardening Framework

0 0

gosec

Golang security checker

0 0

GitChat

0 0

gethead

HTTP Header Analysis Vulnerability Tool

0 0

fuzzdb_zh_cn

一个fuzzdb扩展库

0 0

fuzzdb

Official FuzzDB project repository

0 0

FlexSlider

An awesome, fully responsive jQuery slider plugin

0 0

find-sec-bugs

The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Scala projects)

0 0

FIleMonitor

文件监控

0 0

FileDiskandFilemon

FileDisk和Filemon的MFC开源码

0 0

fbctf

Platform to host Capture the Flag competitions

0 0

dockerscan

Docker security analysis & hacking tools

0 0

ctf-tools

Some setup scripts for security research tools.

0 0

cobra

Cobra(眼镜蛇) - static code security scan & analyse (白盒- 代码安全审计系统)

0 1

cms_identify

cms识别

0 0

chrome-app-samples

Chrome Apps

0 0

check_docker_image

a tool to perform static analysis of known vulnerabilities in docker images/containers

0 0

Cheatsheets

Penetration Testing/Security Cheatsheets

0 0

Captcha

多种验证码的java实现:原生态jsp和servlet生成验证码、Kaptcha组件生成验证码、中文验证码、算术验证码等

0 0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

0 0

Blasting_dictionary

爆破字典

0 0

binary-encryption

Original code about binary encryption from phrack

0 0

b374k

PHP Webshell with handy features

0 0

awesome-sysadmin-cn

系统管理员资源大全中文版,备份/克隆软件、云计算/云存储、协作软件、配置管理、日志管理、监控、项目管理等

0 0

awesome-microservices

A curated list of Microservice Architecture related principles and technologies.

0 0

awesome-java-cn

Java资源大全中文版,包括开发库、开发工具、网站、博客、微信、微博等,由伯乐在线持续更新。

0 0

awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

0 0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

0 0

Astra

Automated Security Testing For REST API's

0 0

ApplicationInspector

A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.

0 0

AndroidShell

Android APK 加壳保护

0 0

ait

AuQuery-based automated integration testing

0 0

AESGFIC

互联网企业安全高级指南读书笔记脑图 - http://www.mottoin.com/95816.html & http://www.mottoin.com/95828.html Author:hblf@MottoIN Team

0 0

Advanced-Wireshark-Network-Forensics

If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "Here's an ARP frame, here's an IP packet, here's a web request..." But what they don't go into is: when you open a Pcap file for the first time, where do you start? What are the things that you look for? And how do you find them? So my goal here is to help you bridge that gap between having a basic understanding of network protocol analyzers, and using them to solve real world problems.

0 0