Skip to content
View xiaoyanguoke's full-sized avatar
🏄‍♂️
Good good study, Day day up!!!
🏄‍♂️
Good good study, Day day up!!!

Block or report xiaoyanguoke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

22 stars written in JavaScript
Clear filter

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,123 3,205 Updated Sep 20, 2024

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

JavaScript 13,697 701 Updated Sep 17, 2024

WebGoat is a deliberately insecure application

JavaScript 6,883 5,365 Updated Sep 16, 2024

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

JavaScript 2,264 501 Updated Sep 5, 2024

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

JavaScript 1,653 356 Updated Oct 26, 2021

基于Frida的Android App隐私合规检测辅助工具

JavaScript 1,482 249 Updated Jul 21, 2023

Apache Spark 官方文档中文版

JavaScript 1,187 343 Updated Jul 21, 2023

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

JavaScript 1,167 442 Updated Jan 12, 2021

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

JavaScript 1,118 104 Updated Jun 30, 2023

A DNS rebinding attack framework.

JavaScript 1,019 138 Updated Jun 17, 2024

BurpSuite using the document and some extensions

JavaScript 964 420 Updated Sep 10, 2022

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

JavaScript 861 97 Updated Sep 2, 2024

XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/

JavaScript 460 137 Updated Jun 25, 2017

Bundles Google Caja's HTML Sanitizer within a npm installable node.js module

JavaScript 382 94 Updated Oct 2, 2020

Logic behind CSRF token creation and verification.

JavaScript 296 32 Updated Jun 2, 2024

Quickjack is a point-and-click tool for intuitively producing advanced clickjacking and frame slicing attacks.

JavaScript 228 68 Updated Mar 10, 2023

Java安全 学习记录

JavaScript 148 22 Updated Aug 27, 2022

Network Security Vulnerability Manage

JavaScript 131 45 Updated May 15, 2023

fuzz

JavaScript 125 71 Updated Jul 18, 2015

Nodejs application intentionally vulnerable to SSRF

JavaScript 41 11 Updated May 12, 2023

Packet analyzer and injector, written in JavaScript

JavaScript 8 2 Updated Jun 12, 2012