Skip to content
View Whoopsunix's full-sized avatar

Block or report Whoopsunix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Lessons for syntaxflow zero to hero

JavaScript 39 2 Updated Sep 14, 2024

The repository has collected about 6800 malicious pypi packages. This dataset is the work of the ASE 2023 paper "An Empirical Study of Malicious Code In PyPI Ecosystem". Of course, we will continue…

Python 49 11 Updated Sep 23, 2024

Material UI: Comprehensive React component library that implements Google's Material Design. Free forever.

TypeScript 93,536 32,188 Updated Oct 7, 2024

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

1,721 323 Updated Oct 7, 2024

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container …

Python 990 97 Updated Oct 7, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 44,041 1,924 Updated Sep 18, 2024

Dependency Parser for Multiple Programming Languages

Go 144 110 Updated Jun 6, 2024

OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by t…

Go 1,067 114 Updated Sep 6, 2024

OWASP CycloneDX is a full-stack Bill of Materials (BOM) standard that provides advanced supply chain capabilities for cyber risk reduction. SBOM, SaaSBOM, HBOM, AI/ML-BOM, CBOM, OBOM, MBOM, VDR, an…

XSLT 362 57 Updated Sep 21, 2024
Java 74 12 Updated Aug 15, 2024

A vulnerability scanner for container images and filesystems

Go 8,595 560 Updated Oct 5, 2024

安全升级jar包时,辅助检测Java Archive (JAR) 包之间兼容性

Java 14 Updated Jul 7, 2024

Sleep Obfuscation

C 669 99 Updated Dec 3, 2023

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 228 30 Updated May 16, 2024

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Rust 220 36 Updated Jun 29, 2024

Extracted Yara rules from Windows Defender mpavbase and mpasbase

YARA 210 46 Updated Sep 19, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,455 1,190 Updated Oct 7, 2024
CoffeeScript 57 2 Updated May 6, 2024

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Go 162 22 Updated Nov 25, 2023

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

C 80 19 Updated May 10, 2024

静态程序分析工具 主要生成方法的CFG和.java文件的AST

Java 126 20 Updated Jul 12, 2023

SWAT, a dynamic symbolic execution engine for Java Applications that uses ASM for on-the-fly byte code instrumentation.

Java 26 Updated Apr 12, 2024

Spring Boot示例,以及Spring Boot与其他三方框架整合示例。在开发中遇到方便查询

Java 26 14 Updated Aug 19, 2024

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

C 112 13 Updated Mar 27, 2024

JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, including a variety of methods to bypass higher-version JDK

Java 303 22 Updated Sep 5, 2024

FST: fast java serialization drop in-replacement

Java 1,583 247 Updated Jun 30, 2023

A blazingly fast multi-language serialization framework powered by JIT and zero-copy.

Java 3,034 227 Updated Oct 7, 2024

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

C 250 28 Updated Jan 17, 2024

Real - time non-invasive AOP framework container based on JVM

Java 6,765 1,559 Updated Oct 3, 2024

Java Bytecode Kit

Java 472 109 Updated Sep 12, 2024
Next