Skip to content
View yetingli's full-sized avatar
🙃
I may be slow to respond.
🙃
I may be slow to respond.

Block or report yetingli

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🐍 Complete C99 parser in pure Python

Python 3,213 611 Updated Aug 20, 2024

Academic Papers about LLM Application on Security

95 3 Updated Jun 5, 2024
Jupyter Notebook 504 65 Updated Mar 14, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,421 1,177 Updated Sep 17, 2024

Course materials for Modern Binary Exploitation by RPISEC

C 5,433 881 Updated Dec 9, 2021

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

1,711 319 Updated Sep 20, 2024

Neural Code Intelligence Survey 2024; Reading lists and resources

197 8 Updated Sep 10, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,157 2,080 Updated Nov 10, 2023

Memshell-攻防内存马研究

Java 610 85 Updated Mar 1, 2024

Code for paper "SrcMarker: Dual-Channel Source Code Watermarking via Scalable Code Transformations" (IEEE S&P 2024)

Python 16 Updated Aug 8, 2024

Effective ReDoS Detection by Principled Vulnerability Modeling and Exploit Generation

Java 12 Updated Jan 1, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,102 14,466 Updated Sep 16, 2024

An awesome & curated list of binary code similarity papers

499 71 Updated Aug 17, 2024

静态分析及代码审计自动化相关资料收集

281 27 Updated Jul 29, 2022

Most advanced XSS scanner.

Python 13,167 1,891 Updated Aug 2, 2024

A curated list of Grammar based fuzzing research papers, codes, tutorials

113 7 Updated Jun 30, 2022

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,179 926 Updated Jul 20, 2024

Evading Snort Intrusion Detection System.

Python 75 18 Updated Sep 18, 2021

Check your WAF before an attacker does

Python 1,250 164 Updated Sep 10, 2024

一个Vulhub漏洞复现知识库

454 91 Updated Mar 27, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,191 1,049 Updated Jul 12, 2023

数据库测试资料 This repo is a collection of resources on testing database systems

167 20 Updated Aug 21, 2023

Automated testing to find logic and performance bugs in database systems

Java 1,470 274 Updated Sep 16, 2024

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

HTML 2,029 507 Updated Sep 19, 2024

Proof-of-concept codes created as part of security research done by Google Security Team.

C++ 1,857 249 Updated Mar 12, 2021

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

1,460 160 Updated Nov 21, 2023
Next