Skip to content
View secxm's full-sized avatar

Block or report secxm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

面向网络安全从业者的知识文库🍃

3,739 578 Updated Nov 8, 2023

POC&EXP仓库、hvv弹药库、Nday、1day

Python 982 272 Updated Nov 11, 2022

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,380 2,592 Updated Apr 16, 2024

Web-Security-Learning

HTML 4,195 1,012 Updated Oct 2, 2021

📚 免费的计算机编程类中文书籍,欢迎投稿

111,321 28,208 Updated Jul 15, 2024

This is a webshell open source project

PHP 10,042 5,568 Updated Apr 8, 2024

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

655 168 Updated Feb 24, 2021

自己学习java安全的一些总结,主要是安全审计相关

1,544 206 Updated Jan 5, 2022

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

HTML 1,101 675 Updated Sep 29, 2024

2018-2020青年安全圈-活跃技术博主/博客

TSQL 772 141 Updated Mar 13, 2020

PTES渗透测试执行标准学习和理解

14 3 Updated Feb 19, 2019

webshell sample

PHP 4 379 Updated Dec 16, 2016

内存马学习

Java 168 22 Updated May 29, 2022

前端参数加密渗透测试通用解决方案

Python 472 70 Updated Oct 17, 2022

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,128 372 Updated Jun 14, 2024

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

PHP 885 186 Updated May 6, 2023

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,453 359 Updated Apr 22, 2024

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,548 474 Updated Aug 4, 2023

一些frida脚本

JavaScript 666 179 Updated Sep 9, 2019

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

TypeScript 1,123 266 Updated Jul 12, 2024

各大漏洞文库合集

HTML 732 197 Updated Oct 5, 2021

SSRF (Server Side Request Forgery) testing resources

Python 1 Updated Oct 21, 2021

安卓逆向学习

C++ 447 113 Updated Nov 21, 2023

Study Notes For Web Hacking / Web安全学习笔记

Python 4,557 868 Updated Sep 18, 2024

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

4,572 909 Updated Jan 15, 2024

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,719 397 Updated Sep 13, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,538 1,955 Updated Sep 17, 2024

渗透测试报告/资料文档/渗透经验文档/安全书籍

Python 2,475 607 Updated Jul 4, 2024

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,367 377 Updated Oct 12, 2023

上传漏洞fuzz字典生成脚本

Python 1,217 256 Updated Apr 1, 2021
Next