Skip to content
View yqyunjie's full-sized avatar
Block or Report

Block or report yqyunjie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • firewalld Public

    Forked from firewalld/firewalld

    Stateful zoning firewall daemon with D-Bus interface

    Python GNU General Public License v2.0 Updated Apr 13, 2023
  • emba Public

    Forked from e-m-b-a/emba

    EMBA - The firmware security analyzer

    Shell 1 GNU General Public License v3.0 Updated Dec 11, 2022
  • GmSSL Public

    Forked from guanzhi/GmSSL

    支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

    C Apache License 2.0 Updated Nov 29, 2022
  • A Continuous Threat Modeling methodology

    Other Updated Jun 24, 2022
  • pocsuite3 Public

    Forked from knownsec/pocsuite3

    pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

    Python Other Updated Jul 28, 2021
  • infer Public

    Forked from facebook/infer

    A static analyzer for Java, C, C++, and Objective-C

    OCaml MIT License Updated Jul 21, 2021
  • OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

    Java Apache License 2.0 Updated Jul 7, 2021
  • steady Public

    Forked from eclipse/steady

    Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. …

    Java Other Updated Jun 14, 2021
  • ✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.

    Python BSD 2-Clause "Simplified" License Updated Apr 25, 2021
  • bluescan Public

    Forked from fO-000/bluing

    A powerful Bluetooth scanner

    Python GNU General Public License v3.0 Updated Apr 12, 2021
  • codeql Public

    Forked from github/codeql

    CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

    CodeQL MIT License Updated Feb 25, 2021
  • ngx_waf Public

    Forked from ADD-SP/ngx_waf

    A web application firewall module for nginx & nginx 防火墙模块

    C BSD 3-Clause "New" or "Revised" License Updated Dec 25, 2020
  • optee_os Public

    Forked from OP-TEE/optee_os

    Trusted side of the TEE

    C Other Updated Dec 22, 2020
  • w5 Public

    Forked from w5teams/w5

    Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

    Python GNU General Public License v3.0 Updated Dec 14, 2020
  • Shiro550/Shiro721 一键化利用工具,支持多种回显方式

    Java Updated Aug 13, 2020
  • hyperscan Public

    Forked from intel/hyperscan

    High-performance regular expression matching library

    C++ Other Updated Aug 12, 2020
  • Captura Public

    Forked from MathewSachin/Captura

    Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes

    C# MIT License Updated Jun 18, 2020
  • fail2ban Public

    Forked from fail2ban/fail2ban

    Daemon to ban hosts that cause multiple authentication errors

    Python Other Updated Jun 11, 2020
  • go-dots Public

    Forked from nttdots/go-dots

    go implementation of DOTS(DDoS Open Threat Signaling) https://datatracker.ietf.org/wg/dots/about/

    Go Apache License 2.0 Updated Jun 3, 2020
  • git-hound Public

    Forked from tillson/git-hound

    GitHound pinpoints exposed API keys on GitHub using pattern matching, commit history searching, and a unique result scoring system. A batch-catching, pattern-matching, patch-attacking secret snatch…

    Go MIT License Updated May 12, 2020
  • MISP Public

    Forked from MISP/MISP

    MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

    PHP GNU Affero General Public License v3.0 Updated May 11, 2020
  • ARM设备武器化指南

    Updated May 6, 2020
  • A C client for DDoS Open Threat Signaling (DOTS) protocol

    C MIT License Updated May 2, 2020
  • Fork of DDoS Deflate with fixes, improvements and new features.

    Shell Other Updated Apr 24, 2020
  • Small and highly portable detection tests based on MITRE's ATT&CK.

    PowerShell MIT License Updated Apr 20, 2020
  • GScan Public

    Forked from grayddq/GScan

    本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

    Python Updated Apr 10, 2020
  • peniot Public

    Forked from yakuza8/peniot

    PENIOT: Penetration Testing Tool for IoT

    Python MIT License Updated Apr 7, 2020
  • An installable desktop variant of OWASP Threat Dragon

    CSS Apache License 2.0 Updated Mar 31, 2020
  • My proof-of-concept exploits for the Linux kernel

    C Updated Mar 30, 2020
  • Utilities for MITRE™ ATT&CK

    HTML Updated Mar 17, 2020