Skip to content
View wouijvziqy's full-sized avatar
Block or Report

Block or report wouijvziqy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Security Knowledge Structure(安全知识汇总)

243 61 Updated Oct 12, 2018

Java通用漏洞修复安全组件

Java 57 19 Updated Oct 3, 2017

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Python 3,090 546 Updated Aug 16, 2023

公务员从入门到上岸,最佳程序员公考实践教程

5,421 459 Updated Mar 27, 2023

一款基于burp的反射xss检测插件

Python 147 16 Updated Dec 1, 2021

Burp Extension in Python hilighting DOM Sinks and Hosts using DOM XSS Wiki regex

Python 25 4 Updated Aug 28, 2013

A vul-finder for loading CPG and automated finding vul-call-chains

Java 31 3 Updated Jun 13, 2024
Kotlin 3 Updated Apr 29, 2022

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,379 1,380 Updated Aug 23, 2023

neo4j plugin of ByteCodeDL for the IntelliJ Platform. ByteCodeDL-Neo4j-IDEA-Plugin

Java 16 Updated Dec 28, 2023

Java ASM learn

1 Updated Apr 28, 2022

Restful Toolkit for IntelliJ IDEA

Java 86 41 Updated Apr 21, 2024

An automated static taint analysis tool for the Lua web framework.

Python 3 1 Updated Jul 12, 2024

Control-Flow, Dominator Tree, and dot output from Python bytecode

Python 57 6 Updated Jul 20, 2024
Python 22 6 Updated Dec 3, 2020

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Python 2,165 239 Updated Dec 25, 2020

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 4 Updated May 27, 2024

集权设施扫描器

Python 365 48 Updated Nov 23, 2023

常见漏洞示例代码、修复方案、白盒检测误报案例. SAST test case.

Java 7 Updated Jul 29, 2024

pdf-js-inject,能够将js代码注入到pdf文件中,也可以注入xss-payload到pdf文件中

Python 16 2 Updated Apr 1, 2024

PDF Reader in JavaScript

JavaScript 47,471 9,855 Updated Aug 1, 2024

pdf exploit 集成

Python 176 32 Updated Jul 19, 2024

🔥「企业级低代码平台」前后端分离架构SpringBoot 2.x/3.x,SpringCloud,Ant Design&Vue3,Mybatis,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失…

Java 38,932 14,529 Updated Jul 26, 2024

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST),…

Java 655 1,031 Updated Jul 12, 2024

本项目是记录自己在Java代码审计过程中遇到的一些优秀文章内容,以及涉及到的Java项目源文件,汇总起来方便初学者下载分析。

30 3 Updated Jun 14, 2022

一本 GPT4 生成的单词书📚,超过 8000 个单词分析,涵盖了词义、例句、词根词缀、变形、文化背景、记忆技巧和小故事

HTML 2,962 195 Updated Jul 7, 2024

Marshal-EASM 攻击面管理系统-社区版

100 3 Updated May 14, 2024

pine教学课程源码

11 8 Updated Jan 20, 2024

TradingView与OKEx交易所对接的自动化交易软件

Python 287 103 Updated Mar 17, 2023
Next