Skip to content
View niubenaniu's full-sized avatar

Block or report niubenaniu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Pythonic framework for threat modeling

Python 902 169 Updated Jul 26, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,013 804 Updated Sep 12, 2023

A collection of various awesome lists for hackers, pentesters and security researchers

83,230 8,872 Updated Aug 22, 2024

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,651 209 Updated Sep 26, 2024

Knock Subdomain Scan

Python 3,843 856 Updated Aug 5, 2024

E-mails, subdomains and names Harvester - OSINT

Python 11,161 1,988 Updated Sep 27, 2024

OpenStack library for privilege separation. Mirror of code maintained at opendev.org.

Python 15 11 Updated Sep 13, 2024

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,184 1,657 Updated Jul 18, 2024

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components throug…

Python 1,236 144 Updated Jun 6, 2024

The Python Cryptography Toolkit

Python 2,451 636 Updated Jan 26, 2022

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers.

Python 6,577 1,510 Updated Sep 27, 2024

🔥Open source RASP solution

C++ 2,774 599 Updated Jun 5, 2024

Official-ish Fork of Shell In A Box

C 2,858 460 Updated Jul 27, 2024

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 7,539 1,502 Updated Sep 27, 2024

Python AST-based static analyzer from OpenStack Security Group

1,175 100 Updated Apr 19, 2019

Bandit is a tool designed to find common security issues in Python code.

Python 6,350 601 Updated Sep 23, 2024

Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable

Python 151 29 Updated May 4, 2017

Source Code Security Audit (源代码安全审计)

Python 3,143 952 Updated Sep 16, 2022

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Python 2,171 239 Updated Dec 25, 2020

python audit tool 审计 注入 inject

Python 181 59 Updated Feb 25, 2016

Bandit is a tool designed to find common security issues in Python code.

Python 1 Updated Aug 11, 2022

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 13,079 1,463 Updated Sep 26, 2024

VNC client web application

JavaScript 11,462 2,280 Updated Sep 20, 2024

LeetCode Solutions: A Record of My Problem Solving Journey.( leetcode题解,记录自己的leetcode解题之路。)

JavaScript 54,508 9,454 Updated Aug 12, 2024

Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)

Java 75,371 13,971 Updated Aug 14, 2023

wtfpython的中文翻译/施工结束/ 能力有限,欢迎帮我改进翻译

Jupyter Notebook 12,547 2,058 Updated Sep 20, 2023

UVP Tools is a tool that integrates the Xen front-end driver and uvp-monitor (virtual machine monitoring program). It is designed for use on virtual machines (VMs) equipped with a 32-bit x86-based …

C 24 14 Updated Jul 6, 2022

Apache Spark - A unified analytics engine for large-scale data processing

Scala 39,379 28,216 Updated Sep 27, 2024

查看被删的微信好友

Python 4,771 1,525 Updated Oct 1, 2020

JSON Web Token implementation in Python

Python 5,097 679 Updated Sep 22, 2024
Next