MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估
Source code for Hacker101.com - a free online web and mobile security class.
翻译 - Hacker101.com的源代码-免费的在线Web和移动安全类。
#安全# serve as a reverse proxy to protect your web services from attacks and exploits.
A list of resources for those interested in getting started in bug bounties
翻译 - 那些有兴趣开始赏金的人的资源列表
🛡️ Open-source and next-generation Web Application Firewall (WAF)
翻译 - nginx Docker镜像默认是安全的。
#Awesome# A curated list of various bug bounty tools
JNDIExploit or a ysoserial.
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTra...
翻译 - LunaSec - 安全性和合规性 SDK,可阻止软件中的数据泄漏。只需几行代码,LunaSec 就在您的堆栈中添加了零信任架构、独特的每记录加密以及针对 XSS、SQL 注入和 RCE 等常见安全问题的保护。在这里现场试用:https://app.lunasec.dev
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Making Favicon.ico based Recon Great again !
翻译 - 使基于Favicon.ico的Recon再次出色!
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
翻译 - 本实验包含易受服务器端请求伪造攻击的示例代码
#面试# 打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan