yhy0 |
监控github上新增的cve编号项目漏洞 |
https://github.com/yhy0/github-cve-monitor |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
yaklang |
yak gRPC Client GUI - 集成化单兵工具平台 |
https://github.com/yaklang/yakit |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,TypeScript,JavaScript |
0 |
0 |
xing-xiao |
基于Flink实现实时冰蝎(Behinder)流量检测 |
https://github.com/xing-xiao/Maneo-Detect-Behinder |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
xie19900123 |
springboot系列教程资源。 |
https://github.com/xie19900123/spring-boot-learning |
https://blog.lqdev.cn/ |
一只没有故事的程序猿 |
福州, 中国 |
None |
5 |
0 |
0 |
0 |
0 |
Java |
182 |
154 |
xforcered |
InlineExecute-Assembly - 以 Beacon Object File (BOF) 方式实现进程内 .NET Assembly Execution 的 PoC 代码 |
https://github.com/xforcered/InlineExecute-Assembly |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
wgpsec |
TIG 威胁情报收集 |
https://github.com/wgpsec/tig |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
wecooperate |
iMonitorSDK: 系统监控开发套件API |
https://github.com/wecooperate/iMonitorSDK |
https://github.com/wecooperate?tab=followers |
人因梦想而伟大 |
None |
None |
6 |
0 |
0 |
0 |
0 |
C++ |
0 |
0 |
waydroid |
Waydroid - 用容器的方案在 Linux 系统中启动完整 Android 系统 |
https://github.com/waydroid/waydroid |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
virtualabs |
BtleJack: a new Bluetooth Low Energy swiss-army knife |
https://github.com/virtualabs/btlejack |
https://github.com/virtualabs?tab=followers |
Proud dad, happy geek, random hacker. |
None |
None |
51 |
0 |
0 |
0 |
0 |
Python,C,Java,C++ |
0 |
0 |
vessial |
深度揭密高通4/5G移动基带消息系统和状态机 |
https://github.com/vessial/baseband/blob/master/Qualcomm_BaseBand_Messaging_and_State_Machine.md |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
uxmal |
Reko - 一款开源的反汇编工具,自动 GUI |
https://github.com/uxmal/reko |
https://github.com/uxmal?tab=followers |
I like picking software apart and putting it back together. |
Sweden |
None |
64 |
0 |
0 |
0 |
0 |
C# |
0 |
0 |
tylabs |
QuickSand - 一款用于分析和检测恶意文档的开源 Python 工具 |
https://github.com/tylabs/quicksand |
https://github.com/tylabs?tab=followers |
Tools to detect malware in common document formats. |
Canada |
tylabs |
13 |
0 |
0 |
0 |
0 |
Python,YARA,C,Zeek |
0 |
0 |
ttttmr |
检测浏览器是否存在代理 |
https://github.com/ttttmr/checkproxy |
https://github.com/ttttmr?tab=followers |
Security & Development |
None |
Chaitin |
45 |
0 |
0 |
0 |
0 |
Python,HTML,JavaScript |
0 |
0 |
trailofbits |
Trail of Bits 对 Opyn Gamma 协议智能合约的安全性评估 |
https://github.com/trailofbits/publications/blob/master/reviews/Opyn-Gamma-Protocol.pdf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,CMake,Python,C++,TypeScript,CSS,Go,Ruby,Rust |
0 |
0 |
theowni |
检测 Android 平台滥用 AccessibilityService 控制其他应用的恶意 App |
https://github.com/theowni/Android-MaliciousAccessibilityServiceAppsDetector |
https://github.com/theowni?tab=followers |
Software engineer and security researcher |
None |
None |
12 |
0 |
0 |
0 |
0 |
Python,JavaScript,Java |
0 |
0 |
ssssssss-team |
spider-flow: 新一代图形化爬虫平台 |
https://github.com/ssssssss-team/spider-flow |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
spring2go |
一份硬核(hardcore)计算机科学CS自学计划 |
https://github.com/spring2go/cs_study_plan |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
soxoj |
maigret: Collect a dossier on a person by username from th... |
https://github.com/soxoj/maigret |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
seed-labs |
seed-emulator: A Python framework for creating emulation of the Internet. |
https://github.com/seed-labs/seed-emulator |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,TeX |
0 |
0 |
seccome |
Ehoney: 欺骗防御系统 |
https://github.com/seccome/Ehoney |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
scannells |
研究员 Simon Scannell 公开的几个 Exploits |
https://github.com/scannells/exploits |
None |
Security Enthusiast interested in Fuzzing |
Stuttgart, Germany |
None |
5 |
0 |
0 |
0 |
0 |
Python,Go,PHP,Rust |
29 |
7 |
sbousseaden |
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics |
https://github.com/sbousseaden/macOS-ATTACK-DATASET |
http://@SBousseaden |
Threat Hunting & DFIR |
None |
None |
66 |
0 |
0 |
0 |
0 |
YARA,PowerShell |
1200 |
221 |
ruanyf |
ES6 标准入门教程资源。 |
https://github.com/ruanyf/es6tutorial |
https://twitter.com/ruanyf |
|
Shanghai, China |
None |
67 |
0 |
0 |
0 |
0 |
JavaScript |
18900 |
8300 |
riskscanner |
RiskScanner: 是开源的公有云安全合规扫描平台 |
https://github.com/riskscanner/riskscanner |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Java,Shell,JavaScript |
0 |
0 |
revng |
用于将二进制文件翻译成 LLVM IR 的 revng 工具将启用新的函数边界分析、控制流分析方案 |
https://github.com/revng/revng/commit/74a35bca105572d4aa4f5d0fdfde7854c076cc51 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,Shell,Assembly,C++ |
0 |
0 |
reviewdog |
reviewdog: Automated code review tool integrated with any ... |
https://github.com/reviewdog/reviewdog |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Ruby,JavaScript,Shell,Go,Dockerfile |
0 |
0 |
returntocorp |
semgrep:Find bug variants with patterns that look like sou... |
https://github.com/returntocorp/semgrep |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,OCaml,Go,Ruby |
0 |
0 |
rabbitmask |
Libra: 网站篡改、暗链、死链监测平台 |
https://github.com/rabbitmask/Libra |
https://github.com/rabbitmask?tab=followers |
>﹏<,俺超凶! |
In the wind |
米斯特安全/TideSec |
50 |
0 |
0 |
0 |
0 |
Java,Python,JavaScript,C#,Go,Rust |
0 |
0 |
r4j0x00 |
上周推送的 sudo 溢出漏洞的 Exploit |
https://github.com/r4j0x00/exploits/tree/master/CVE-2021-3156 |
https://github.com/r4j0x00 |
I make exploits |
None |
None |
14 |
0 |
0 |
0 |
0 |
Python,JavaScript,C++ |
228 |
68 |
r0eXpeR |
主流供应商的一些攻击性漏洞汇总 . |
https://github.com/r0eXpeR/supplier |
https://github.com/r0eXpeR?tab=followers |
alera(/xs‘/) |
China,ShangHai |
None |
20 |
0 |
0 |
0 |
0 |
Ruby |
0 |
0 |
ph4ntonn |
Stowaway2.0来了~ |
https://github.com/ph4ntonn/Stowaway/blob/master/README.md |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
peter-cui1221 |
sqlinjection-detect: C语言编写的基于语义分析的SQL注入检测... |
https://github.com/peter-cui1221/sqlinjection-detect |
None |
|
None |
None |
1 |
0 |
0 |
0 |
0 |
C |
0 |
0 |
patois |
在 IDA Hexrays AST 级别搜索代码特征的工具 |
https://github.com/patois/HexraysToolbox |
https://twitter.com/pat0is |
Yo, was github? |
127.0.0.1 |
None |
43 |
0 |
0 |
0 |
0 |
Python |
357 |
65 |
oversecured |
Oversecured Vulnerable iOS App,一款存在多个安全漏洞的 iOS App,可以用于漏洞安全研究或检测工具的基准测试 |
https://github.com/oversecured/ovia |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
ossf |
Security Scorecards - 开源组件安全健康度衡量工具 |
https://github.com/ossf/scorecard |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Python |
153 |
21 |
nyxgeek |
渗透测试时枚举 OneDrive 合法用户的工具 |
https://github.com/nyxgeek/onedrive_user_enum |
None |
rebel scum, nerfherder, starbuck |
hacking gibsons |
None |
29 |
0 |
0 |
0 |
0 |
Python,Shell,PowerShell |
254 |
59 |
nikic |
PHP-Parser:用PHP编写的PHP解析器来分析代码工作。 |
https://github.com/nikic/PHP-Parser |
https://nikic.github.io/ |
|
Berlin, Germany |
JetBrains |
75 |
0 |
0 |
0 |
0 |
C,PHP |
29200 |
6500 |
nccgroup |
PyBeacon - NCCGroup 开源的用于处理 Cobalt Strike beacons 的脚本 |
https://github.com/nccgroup/pybeacon |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,C++,C#,Shell,Elixir,Rust |
2600 |
393 |
mvt-project |
MVT - 通过取证信息分析 iOS/Android 手机是否已被入侵的工具 |
https://github.com/mvt-project/mvt |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
mudongliang |
Linux 平台的漏洞 PoC、Writeup 收集 |
https://github.com/mudongliang/LinuxFlaw |
https://github.com/mudongliang?tab=followers |
Faculty/Researcher at HUST on Software & System Security |
Wuhan, CN |
Huazhong University of Science and Technology |
23 |
0 |
0 |
0 |
0 |
SCSS,C,Shell,Dockerfile |
0 |
0 |
mcdulltii |
自动检测代码混淆情况的 IDA Pro 插件 |
https://github.com/mcdulltii/obfDetect |
https://github.com/mcdulltii?tab=followers |
A programming enthusiast that does image synthesis on the side. |
Singapore |
None |
25 |
1 |
0 |
0 |
0 |
Python,C,Shell,JavaScript |
0 |
0 |
marijuanARM |
iOS 降级工具 futurerestore 更新 v194 版本 |
https://github.com/marijuanARM/futurerestore/releases/tag/194 |
https://discord.gg/fAngssA |
python developer , discord link below , avatar by @syns |
None |
None |
25 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
maddiestone |
Project Zero Maddie Stone 对 2020 年野外漏洞利用情况的综述 |
https://github.com/maddiestone/ConPresentations/blob/master/Enigma2021.StateOf0day.pdf |
http://twitter.com/maddiestone |
|
None |
None |
4 |
0 |
0 |
0 |
0 |
Python |
949 |
122 |
lcvvvv |
Kscan:轻量级的资产发现工具 |
https://github.com/lcvvvv/kscan |
None |
|
None |
None |
3 |
1 |
0 |
0 |
0 |
Go |
0 |
0 |
l0ggg |
VMware vCenter 7.0.2.00100 版本任意文件读、SSRF、XSS 漏洞 |
https://github.com/l0ggg/VMware_vCenter |
https://github.com/l0ggg?tab=followers |
|
None |
None |
2 |
0 |
0 |
0 |
0 |
Java |
0 |
0 |
klinix5 |
Windows Installer 本地提权漏洞 PoC |
https://github.com/klinix5/InstallerFileTakeOver |
https://github.com/klinix5?tab=followers |
|
None |
None |
16 |
0 |
0 |
0 |
0 |
C++ |
0 |
0 |
klezVirus |
CheeseTools: Self-developed tools for Lateral Movement/Cod... |
https://github.com/klezVirus/CheeseTools |
https://github.com/klezVirus?tab=followers |
Lucky husband, proud father, and security researcher working for BSI |
IT |
BSI CSIR |
32 |
0 |
0 |
0 |
0 |
C#,Python,JavaScript,C++ |
0 |
0 |
kean |
有开发者开源的一款 macOS、iOS 日志可视化和日志共享工具 |
https://github.com/kean/Pulse |
http://kean.blog |
Software Engineer. Prev @mailru. Moscovite. Likes porridge with 🍓 |
New York |
None |
28 |
0 |
0 |
0 |
0 |
Objective-C,Swift |
0 |
0 |
jweny |
pocassist: 开源漏洞测试框架 |
https://github.com/jweny/pocassist |
https://github.com/jweny?tab=followers |
Qihoo360 CloudSec Team. Security Engineer or Developer |
北京 |
Qihoo360 & 0-sec Team |
17 |
0 |
0 |
0 |
0 |
Go,Python,Java,PLpgSQL,XSLT |
0 |
0 |
justinsteven |
GitHub 提供的拼写检查 workflow 被发现存在漏洞,可以泄露 GITHUB_TOKEN API Key |
https://github.com/justinsteven/advisories/blob/master/2021_github_actions_checkspelling_token_leak_via_advice_symlink.md |
https://github.com/justinsteven?tab=followers |
|
Brisbane, Australia |
None |
23 |
0 |
0 |
0 |
0 |
C |
0 |
0 |
jsherman212 |
XNU 内核 Hook 框架,基于 checkra1n pongoOS |
https://github.com/jsherman212/xnuspy |
https://twitter.com/jsherma100 |
CS student, interested in security research & exploit dev |
None |
None |
14 |
0 |
0 |
0 |
0 |
C |
206 |
21 |
jonathandata1 |
有研究员公开了一个 iOS 15.0.1 RCE PoC 代码,不过该漏洞需要设备信任连接的 Host 才能触发 |
https://github.com/jonathandata1/ios_15_rce |
https://github.com/jonathandata1?tab=followers |
Just a guy |
Boerne, TX |
Zroblack, LLC |
19 |
0 |
0 |
0 |
0 |
Shell,JavaScript,Smali |
0 |
0 |
jonasstrehle |
supercookie: Browser fingerprinting via favicon! |
https://github.com/jonasstrehle/supercookie |
https://jonas.strehles.info |
20yo , Friedrichshafen |
Germany |
Working from home |
1 |
0 |
0 |
0 |
0 |
HTML |
1300 |
64 |
jimtangshfx |
MilenageTest - 验证 3G/4G/5G 鉴权验证过程是否正确的工具 |
https://github.com/jimtangshfx/MilenageTest |
None |
Jim Tang |
TX,US |
None |
5 |
0 |
0 |
0 |
0 |
Python,Shell,HTML,C++ |
28 |
11 |
jazwiecki |
neo4j-cve: Graph database version of the CVE database |
https://github.com/jazwiecki/neo4j-cve |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
irsl |
Google ISC DHCP 软件随机数存在问题,导致攻击者可以通过网络攻击 Google Cloud Platform 虚拟机 |
https://github.com/irsl/gcp-dhcp-takeover-code-exec |
https://github.com/irsl?tab=followers |
|
None |
None |
56 |
0 |
0 |
0 |
0 |
Go,Java,C++,Perl |
0 |
0 |
intel |
基于 Xen 和 AFL 实现的内核 Fuzzer,利用 Xen VM forks 实现 AFL 多实例并行支持,利用 Intel PT 实现 Coverage 收集 |
https://github.com/intel/kernel-fuzzer-for-xen-project |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,Roff,Python,JavaScript,BitBake,C++,HTML,Go |
0 |
0 |
inbug-team |
InScan: 边界打点后的自动化渗透工具 |
https://github.com/inbug-team/InScan/ |
None |
|
None |
None |
1 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
ihebski |
各类 IoT 设备/Web 组件的默认密码收集 |
https://github.com/ihebski/DefaultCreds-cheat-sheet |
None |
Security Operations Engineer (⌐■_■) , Pentester , Bughunter |
Error: Unable to resolve |
None |
57 |
0 |
0 |
0 |
0 |
Python,HTML,Jupyter |
343 |
91 |
ice-doom |
EyeJo: 一款自动化资产风险评估平台 |
https://github.com/ice-doom/EyeJo |
https://github.com/ice-doom?tab=followers |
|
None |
None |
2 |
0 |
0 |
0 |
0 |
Python,C++ |
0 |
0 |
huoji120 |
DuckMemoryScan: 内存免杀马检测 |
https://github.com/huoji120/DuckMemoryScan |
https://key08.com |
网络安全工程师、游戏安全工程师、反病毒工程师、全栈开发程序员、黑客 |
北京 朝阳 |
CTO |
84 |
0 |
0 |
0 |
0 |
Python,C,C++ |
0 |
0 |
horizon3ai |
微软 Azure 云 OMI Agent RCE 漏洞的 PoC |
https://github.com/horizon3ai/CVE-2021-38647 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
hmgle |
将指定进程 TCP 连接重定向到 SOCKS5 或 HTTP 代理 |
https://github.com/hmgle/graftcp |
https://github.com/hmgle?tab=followers |
|
China |
None |
78 |
0 |
0 |
0 |
0 |
Python,C,Erlang |
0 |
0 |
hasherezade |
libPeConv - 用于加载、修改、Dump PE 文件的工具库 |
https://github.com/hasherezade/libpeconv |
https://github.com/hasherezade?tab=followers |
|
Poland |
None |
70 |
0 |
0 |
0 |
0 |
C,JavaScript,Assembly,C++ |
0 |
0 |
hackingintoyourheart |
本田雅阁、思域等多款车存在密钥重放攻击安全漏洞 |
https://github.com/hackingintoyourheart/unoriginal-rice-patty |
https://github.com/HackingIntoYourHeart?tab=followers |
Computer Scientist... ㅤㅤㅤㅤㅤㅤㅤㅤ BTC: 3NqgZV8MaYDp6B6AJxSs7La9XuMZx8Nuxk ㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ ETH: 0x65a3CC7D99139000B43EeAe33EdcdCACbaE98524 |
Earth |
Blake Berry |
17 |
0 |
0 |
0 |
0 |
Python,C++ |
0 |
0 |
h4ckdepy |
SeveTools:多功能的网络安全实战工具项目库。 |
https://github.com/h4ckdepy/SeveTools |
https://blog.happysec.cn |
网络安全爱好者。 |
None |
None |
21 |
0 |
0 |
0 |
0 |
Stylus,PHP,JavaScript,CSS |
118 |
66 |
guyoung |
CaptfEncoder: 一款跨平台网络安全工具套件 |
https://github.com/guyoung/CaptfEncoder |
https://github.com/guyoung?tab=followers |
|
None |
None |
15 |
0 |
0 |
0 |
0 |
C#,JavaScript |
0 |
0 |
guardicore |
monkey: Infection Monkey - An automated pentest tool |
https://github.com/guardicore/monkey |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Go,C,Java,C# |
0 |
0 |
grapl-security |
用图的理论从日志中挖掘入侵的行为 |
https://github.com/grapl-security/grapl |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Rust |
0 |
0 |
google |
Google 开源一个 Binary Ninja 的插件,用于对高通骁龙 CPU 处理器的支持 |
https://github.com/google/binja-hexagon |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Java,Python,Kotlin,JavaScript,C++,Dart,HTML,Starlark,Go,Rust |
0 |
0 |
golang |
Go 语言社区计划在 1.17 版本增加对 Go Fuzz 测试的支持 |
golang/go#44551 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Python,TypeScript,HTML |
0 |
0 |
ghaffarian |
progex: extracting graphical program representations from ... |
https://github.com/ghaffarian/progex/ |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
fofapro |
fapro: 协议模拟服务器 |
https://github.com/fofapro/fapro |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
SCSS,C,Vue,Java,Python,Go |
0 |
0 |
flowerwind |
一款通过污点追踪发现Jsp webshell的工具 |
https://github.com/flowerwind/JspFinder |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
fkie-cad |
固件提取、固件分析、固件文件比较自动化工具 |
https://github.com/fkie-cad/FACT_core |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Python,C++,Lua,Go,Dockerfile,Rust |
0 |
0 |
firmianay |
firmeye - IoT固件漏洞挖掘工具 |
https://github.com/firmianay/firmeye |
https://github.com/XDSEC |
Security researcher & CTF Player & member of @XDSEC, @xdlinux, @LCTF |
China |
Xidian University |
24 |
0 |
0 |
0 |
0 |
Python,C |
0 |
0 |
ffuf |
Fast web fuzzer written in Go |
https://github.com/ffuf/ffuf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go,Shell |
0 |
0 |
ffffffff0x |
f8x: 红/蓝队环境自动化部署工具 |
https://github.com/ffffffff0x/f8x |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,HTML |
0 |
0 |
facebook |
Mariana Trench - Facebook 开源的一款 Android 静态漏洞扫描工具 |
https://github.com/facebook/mariana-trench/ |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Python,JavaScript,OCaml,C++,Objective-C,Jupyter,Ruby |
0 |
0 |
esrrhs |
pingtunnel: ICMP流量伪装转发工具 |
https://github.com/esrrhs/pingtunnel |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
dsopas |
MindAPI: Bringing order to API hacking chaos |
https://github.com/dsopas/MindAPI |
https://www.davidsopas.com |
/me hacks! the webz |
Portugal |
Char49 |
14 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
diversenok |
基于 Windows Native API 与电源管理组件交互 |
https://github.com/diversenok/Powercfg |
http://diversenok.github.io |
Windows security researcher & system programmer. Student. |
Russia / The Netherlands |
None |
19 |
0 |
0 |
0 |
0 |
Pascal,C |
4300 |
746 |
dipjyotimetia |
HybridTestFramewrok: End to End testing of Web, API and Se... |
https://github.com/dipjyotimetia/HybridTestFramewrok#setup--tools |
https://github.com/dipjyotimetia?tab=followers |
Software Engineer |
Melbourne, Australia |
anz |
435 |
0 |
0 |
0 |
0 |
Go,TypeScript,Java |
0 |
0 |
didi |
一站式Apache Kafka集群指标监控与运维管控平台 |
https://github.com/didi/Logi-KafkaManager |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
darvincisec |
AntiDebugandMemoryDump - Anti-Debug and Anti-Memory Dump for Android |
https://github.com/darvincisec/AntiDebugandMemoryDump |
https://darvincitech.wordpress.com |
Security Researcher |
Singapore |
None |
13 |
0 |
0 |
0 |
0 |
C,Java,Smali |
135 |
36 |
daniel-thompson |
基于MicroPython的智能手表开发环境手册指南(包括Pine64 PineTime)项目介绍。 |
https://github.com/daniel-thompson/wasp-os |
http://redfelineninja.org.uk/daniel/ |
|
Bristol, UK |
None |
70 |
0 |
0 |
0 |
0 |
Python,C,Shell |
179 |
64 |
coodyer |
fire_vulnerability_scanner: 一款http协议的漏洞扫描框架 |
https://github.com/coodyer/fire_vulnerability_scanner |
None |
|
https://avatars3.githubusercontent.com/u/21119116?v=3&u=29f095a5e89411d5ca4cc7509c406280f095e658&s=400 |
None |
19 |
0 |
0 |
0 |
0 |
C#,Java |
27 |
10 |
cdk-team |
容器环境定制的渗透测试工具 |
https://github.com/cdk-team/CDK/wiki/CDK-Home-CN |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
c3rb3ru5d3d53c |
从恶意软件中提取基本块和函数特征用于识别和检测的工具 |
https://github.com/c3rb3ru5d3d53c/binlex |
https://github.com/c3rb3ru5d3d53c?tab=followers |
μηςεηsοяεδ мαℓωαяε яεsεαяςнεя sταηδιηg gμαяδ ατ τнε gατεs οƒ мαℓωαяε нεℓℓ |
66.66.66.66 |
None |
19 |
0 |
0 |
0 |
0 |
Python,C++ |
0 |
0 |
boku7 |
Cobalt Strike BOF - Inject AMSI Bypass |
https://github.com/boku7/injectAmsiBypass |
https://github.com/boku7?tab=followers |
SpiderLabs , OSWE , eWPTX , OSCE , eCXD , OSCP , SLAE32,64 |
United States |
Trustwave SpiderLabs |
42 |
0 |
0 |
0 |
0 |
C,Assembly |
0 |
0 |
blackorbird |
SilverFish APT团队分析报告。 |
https://github.com/blackorbird/APT_REPORT/blob/master/SunBurst/SilverFish_Solarwinds.pdf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
bitterzzZZ |
Java内存马学习成果分享和资料整理 |
https://github.com/bitterzzZZ/MemoryShellLearn |
https://github.com/bitterzzZZ?tab=followers |
一学习就不困了,真的zzZZ |
None |
None |
17 |
0 |
0 |
0 |
0 |
Python,Jupyter,PHP,Java |
0 |
0 |
bg6cq |
一次挖矿入侵处理记录 |
https://github.com/bg6cq/ITTS/blob/master/security/mine/README.md |
http://bg6cq.github.io |
|
None |
USTC |
116 |
0 |
0 |
0 |
0 |
Lua,C,PHP |
110 |
45 |
awake1t |
HackReport: 渗透测试报告/资料文档/渗透经验文档/安全书籍 |
https://github.com/awake1t/HackReport |
https://github.com/awake1t?tab=followers |
我想戒烟 |
None |
None |
10 |
0 |
0 |
0 |
0 |
Go,Python,Logos |
0 |
0 |
astarasikov |
有研究员公开了一个 Fuzz macOS GPU 相关模块的 Fuzzer |
https://github.com/astarasikov/macos-gpu-fuzzing-public |
https://allsoftwaresucks.blogspot.com |
|
Moscow, Russia |
None |
63 |
0 |
0 |
0 |
0 |
Objective-C,Java,C |
41 |
14 |
anantshri |
研究员 Anant Shrivastava 关于 Android Security 培训的资料 |
https://github.com/anantshri/Android_Security |
http://blog.anantshri.info |
Project Leader for @AndroidTamer and @CodeVigilant |
Bhopal India |
InfoSec Professional |
194 |
0 |
0 |
0 |
0 |
Python,Shell,PHP |
245 |
96 |
aliyunav |
Finger - IDA 插件,用于在指定的二进制文件中识别未命名的库函数 |
https://github.com/aliyunav/Finger |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
ahmedkhlief |
APT-Hunter: 紫色团队用于Windows事件日志的威胁搜寻工具项目。 |
https://github.com/ahmedkhlief/APT-Hunter |
https://shells.systems |
@ahmed_khlief : Security Analyst , Purple Teamer , APT Hunter |
None |
None |
11 |
0 |
0 |
0 |
0 |
Python,PowerShell,C++ |
250 |
70 |
aemmitt-ns |
radius - 基于 radare2 写的符号执行引擎 |
https://github.com/aemmitt-ns/radius |
https://github.com/aemmitt-ns?tab=followers |
Mobile Security Researcher at NowSecure |
None |
@nowsecure |
16 |
0 |
0 |
0 |
0 |
Python,C,JavaScript,Vala |
0 |
0 |
advanced-threat-research |
McAfee ATR Capture the Flag Writeup |
https://github.com/advanced-threat-research/ATR_HAX_CTF |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,YARA,HTML,Lua |
0 |
0 |
aaaddress1 |
wowGrail - HITB 会议演讲,逆向分析 WOW64 兼容层以及如何利用它实现杀软检测逃逸 |
https://github.com/aaaddress1/wowGrail |
https://github.com/aaaddress1?tab=followers |
30cm.tw/me |
Taiwan |
None |
156 |
0 |
0 |
0 |
0 |
C#,Python,C,C++ |
0 |
0 |
a232319779 |
mmpi: 邮件快速检测库 |
https://github.com/a232319779/mmpi |
None |
big pig. |
None |
None |
11 |
0 |
0 |
0 |
0 |
Python,C |
28 |
12 |
Yamato-Security |
WELA - Windows 日志分析工具,用于取证分析和安全事件响应 |
https://github.com/Yamato-Security/WELA/blob/main/README-English.md |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
PowerShell,Rust |
0 |
0 |
TideSec |
TideFinger: 开源指纹工具 |
https://github.com/TideSec/TideFinger |
https://github.com/TideSec?tab=followers |
一心不动,大巧不工。 |
China |
Tide |
19 |
0 |
0 |
0 |
0 |
Python,PHP,Ruby,XSLT |
0 |
0 |
Tencent |
面向开发人员梳理的代码安全指南 |
https://github.com/Tencent/secguide |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,TypeScript,Java,Less,Python,Kotlin,JavaScript,C++,Objective-C,Go,PHP |
0 |
0 |
Tabll |
gemnasium-db: GitLab 漏洞依赖项扫描的数据库 |
https://github.com/Tabll/gemnasium-db |
https://github.com/Tabll?tab=followers |
a student 大部分项目都在自己的 https://gitlab.tabll.cn/Tabll 上,这里现在主要是用来放日志 |
杭州 |
None |
45 |
1 |
0 |
0 |
0 |
PHP |
0 |
0 |
SySS-Research |
WireBug - 用于 VoIP 协议渗透测试的工具 |
https://github.com/SySS-Research/WireBug |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,Python,C++,Lua,Verilog,C# |
0 |
0 |
SunLab-GMU |
PatchDB: A Large-Scale Security Patch Dataset |
https://github.com/SunLab-GMU/PatchDataset |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
HTML,Rust |
0 |
0 |
SummerSec |
learning-codeql: CodeQL Java 全网最全的中文学习资料 |
https://github.com/SummerSec/learning-codeql |
https://github.com/SummerSec?tab=followers |
|
None |
None |
47 |
0 |
0 |
0 |
0 |
Shell,Java,Python,BitBake,HTML,CSS |
0 |
0 |
SpiralBL0CK |
Chrome Pwning & V8 Pwning 入手 |
https://github.com/SpiralBL0CK/Browser-Pwning-/blob/main/README.md |
https://github.com/SpiralBL0CK?tab=followers |
A simple beginner programmer. |
None |
None |
70 |
0 |
0 |
0 |
0 |
Python,C,HTML,C++ |
0 |
0 |
SmoothHacker |
基于 KVM 实现的 Linux 内核快照 Fuzzer |
https://github.com/SmoothHacker/LateRegistration |
https://github.com/SmoothHacker?tab=followers |
|
Chicago, USA |
None |
8 |
0 |
0 |
0 |
0 |
Python,C |
0 |
0 |
SkewwG |
henggeFish: 自动化批量发送钓鱼邮件 |
https://github.com/SkewwG/henggeFish |
https://github.com/SkewwG?tab=followers |
|
None |
None |
26 |
0 |
0 |
0 |
0 |
Python,Go,C,C++ |
0 |
0 |
Siguza |
libkrw - 为不同越狱工具提供一个 iOS kernel 读写 API 接口 |
https://github.com/Siguza/libkrw |
https://siguza.net |
|
Switzerland |
None |
50 |
0 |
0 |
0 |
0 |
C,Assembly,Objective-C |
0 |
0 |
S3cur3Th1sSh1t |
MultiPotato - 一个改进版的 Potato,可以使用自己的漏洞作为 SYSTEM Auth Trigger |
https://github.com/S3cur3Th1sSh1t/MultiPotato |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
S1ckB0y1337 |
Cobalt-Strike 相关的一些工具以及使用 Tips |
https://github.com/S1ckB0y1337/Cobalt-Strike-CheatSheet |
https://app.hackthebox.eu/profile/1109 |
Penetration Tester , OSCP , Comp.Sci Student , CTF Player |
Greece |
None |
99 |
0 |
0 |
0 |
0 |
Java,C++ |
1200 |
322 |
RedDrip7 |
使用 Apache Log4j RCE 漏洞发起攻击的源 IP 收集(IOC) |
https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs |
https://github.com/RedDrip7?tab=followers |
Technical Twitter of QiAnXin Technology, leading Chinese security vendor. It is operated by RedDrip Team which focuses on malware, APT and threat intelligence. |
China |
Qianxin |
7 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
Ramos-dev |
graph4code: 基于图数据库的软件漏洞解析方法 |
https://github.com/Ramos-dev/graph4code |
https://github.com/Ramos-dev?tab=followers |
Build a successful infrastructure. |
Mount Carmel |
None |
39 |
0 |
0 |
0 |
0 |
TypeScript,Java |
0 |
0 |
RPwnage |
iOS 14.5 WebKit/Safari based Jailbreak |
https://github.com/RPwnage/pwn-my |
https://github.com/RPwnage?tab=followers |
German Security researcher and Developer. When i dont create stuff, i fix stuff. |
Germany |
Manticore |
35 |
1 |
0 |
0 |
0 |
HTML,Shell,Objective-C,JavaScript,C |
0 |
0 |
RASSec |
WebExp: 2020年~2021年 网站CMS、中间件、框架系统漏洞集合 |
https://github.com/RASSec/WebExp |
https://github.com/RASSec?tab=followers |
Bug Bounty Hunter |
Beijing |
None |
667 |
0 |
0 |
0 |
0 |
C,Java,Classic,Python,JavaScript,C++,HTML,Go,PHP,Ruby |
0 |
0 |
Porchetta-Industries |
pyMalleableC2:用于解析 Cobalt Strike Malleable C2 配置文件的 Python 库。 |
https://github.com/Porchetta-Industries/pyMalleableC2 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,SCSS |
0 |
0 |
PeiQi0 |
PeiQi-WIKI-POC文库 |
https://github.com/PeiQi0/PeiQi-WIKI-POC |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
OWASP |
OWASP 开源的一款 IoT 固件,故意集成了多个漏洞,方便开发者学习 IoT 固件漏洞 |
https://github.com/OWASP/IoTGoat |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,Python,JavaScript,HTML,Ruby,CSS |
0 |
0 |
NiuTrans |
中文综述文章列表(自然语言处理&机器学习) |
https://github.com/NiuTrans/CNSurvey |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TeX,C++ |
1800 |
623 |
MichaelKoczwara |
Awesome CobaltStrike Defence 资料整理 |
https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence |
https://twitter.com/MichalKoczwara |
Cyber Security |
London |
None |
32 |
0 |
0 |
0 |
0 |
Go,C#,Ruby |
198 |
25 |
MiSecurity |
消费级物联网安全基线 |
https://github.com/MiSecurity/Cyber-Security-Baseline-for-Consumer-Internet-of-Things/blob/main/resources/pdf/%E6%B6%88%E8%B4%B9%E7%BA%A7%E7%89%A9%E8%81%94%E7%BD%91%E5%AE%89%E5%85%A8%E5%9F%BA%E7%BA%BF.pdf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Go |
0 |
0 |
Metarget |
Metarget:构建云原生基础设施靶场 |
https://github.com/Metarget/metarget |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,Shell |
0 |
0 |
Loveforkeeps |
解密APT”小黄鸭“挖矿组织分析报告。 |
https://github.com/Loveforkeeps/Lemon-Duck |
http://loveforkeeps.top |
Cyberspace Security Engineer/Threat Intelligence Scholar/Security Developer |
Mars |
None |
23 |
0 |
0 |
0 |
0 |
Python |
1 |
1 |
LoRexxar |
Kunlun-Mirror - 源代码安全审计工具,支持检测多种开发语言的漏洞 |
https://github.com/LoRexxar/Kunlun-M |
https://lorexxar.cn |
Vidar-Team/Knownsec 404-Team hacker or developer? |
None |
None |
52 |
0 |
0 |
0 |
0 |
Python,Vue |
412 |
92 |
LloydLabs |
Windows 进程删除自身可执行文件的 PoC |
https://github.com/LloydLabs/delete-self-poc |
https://blog.syscall.party |
20, BEng Student @ ENU, RE, fuzzing & malware research. |
Edinburgh, Scotland. |
None |
6 |
0 |
0 |
0 |
0 |
Go,C |
235 |
32 |
LasCC |
The all-in-one Red Team browser extension for Web Pentesters |
https://github.com/LasCC/Hack-Tools |
https://ludovic-cyber-sec.netlify.app/ |
Cyber Security Student at ESGI Paris 🇫🇷 |
Paris |
None |
45 |
0 |
0 |
0 |
0 |
TypeScript,Python,JavaScript |
1900 |
197 |
Kart1keya |
Hachi: This tool maps a files behavior on MITRE ATT&CK ma... |
https://github.com/Kart1keya/Hachi |
https://github.com/Kart1keya?tab=followers |
|
None |
None |
4 |
0 |
0 |
0 |
0 |
Python,YARA |
0 |
0 |
Impalabs |
Reversing and Exploiting Samsungs Neural Processing Unit |
https://github.com/Impalabs/conferences/blob/master/2021-barbhack21/21-Barbhack21-Reversing_and_Exploiting_Samsungs_Neural_Processing_Unit.pdf |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
|
0 |
0 |
Hzllaga |
宝塔面板Windows版提权方法 |
https://github.com/Hzllaga/BT_Panel_Privilege_Escalation |
None |
|
None |
None |
31 |
0 |
0 |
0 |
0 |
C#,Python |
187 |
39 |
Hackndo |
lsassy - 远程从 lsass dump 提取敏感凭据信息的工具 |
https://github.com/Hackndo/lsassy |
https://github.com/Hackndo?tab=followers |
Security blog author https://hackndo.com |
Paris |
Hackndo Labs |
67 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
HXSecurity |
DongTai: 开源的 IAST |
https://github.com/HXSecurity/DongTai |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Shell,Java,Python,HTML,PLpgSQL,CSS |
0 |
0 |
GuoKerS |
利用字符集编码绕过waf的burp插件 |
https://github.com/GuoKerS/Charset_encoding-Burp |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
GuidoBartoli |
sherloq - 一款开源的图片取证分析工具 |
https://github.com/GuidoBartoli/sherloq |
https://github.com/GuidoBartoli?tab=followers |
My education is in software development as well as my current job, but my passion is photography. I love to code apps fusing the best of both worlds. |
Tuscany, ITALY |
www.zcscompany.com |
2 |
0 |
0 |
0 |
0 |
Perl |
0 |
0 |
GhostPack |
Certify - Active Directory Certificate Services 错误配置检测工具 |
https://github.com/GhostPack/Certify |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
G-Security-Team |
GSLibrary: 轻量级知识库&POC管理平台 |
https://github.com/G-Security-Team/GSLibrary |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
FunnyWolf |
Viper: 图形化内网渗透工具 |
https://github.com/FunnyWolf/Viper |
None |
hack for fun |
None |
None |
21 |
0 |
0 |
0 |
0 |
Python,Go |
504 |
73 |
EmYiQing |
CodeInspector: Java 可控参数分析和数据流跟踪分析 |
https://github.com/EmYiQing/CodeInspector |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
EdgeSecurityTeam |
Edge Security Team 整理的各类服务、组件的安全漏洞库。 注:可能存在风险,建议在隔离的环境中运行、测试其中的相关工具、代码、脚本。 |
https://github.com/EdgeSecurityTeam/Vulnerability |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
EXHades |
一些网络空间搜索引擎相关的资料 |
https://github.com/EXHades/CyberSpaceSearchEngine-Research |
https://github.com/OmenSec |
Never stop Thinking! |
World wide,Gensokyo |
@OmenSec @Ouroboros-SEC |
35 |
0 |
0 |
0 |
0 |
|
0 |
0 |
Dump-GUY |
在调试器中 Trace fopen 函数的调用 |
https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering/blob/main/Tracing%20C%20function%20fopen/Tracing%20C%20function%20fopen.md |
https://github.com/Dump-GUY?tab=followers |
Forensic and Malware Analyst, RE - CERT |
CZE |
None |
21 |
0 |
0 |
0 |
0 |
Python,YARA |
0 |
0 |
Cr4sh |
Kernel Forge library - 方便开启 Windows Virtualization-based Security (VBS) 的系统开发 Kernel Payload 的工具库 |
https://github.com/Cr4sh/KernelForge |
https://github.com/Cr4sh?tab=followers |
|
None |
None |
33 |
0 |
0 |
0 |
0 |
Python,C,C++ |
0 |
0 |
ControlThings-io |
适用于Control Things Platform用户的样本文件与顶级研究项目。 |
https://github.com/ControlThings-io/ct-samples |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C,PHP,Rich |
0 |
0 |
Ciphey |
Ciphey - 基于人工智能与自然语言处理技术实现的一款自动化密... |
https://github.com/Ciphey/Ciphey |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
TypeScript,Python,Dockerfile,C++,TeX,Ruby |
0 |
0 |
Ch0pin |
medusa - 基于 FRIDA 实现的 Java 动态二进制插桩框架,目标场景是恶意软件 Trace |
https://github.com/Ch0pin/medusa |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
CTF-MissFeng |
GoScan: 分布式综合资产管理系统 |
https://github.com/CTF-MissFeng/GoScan |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
CHYbeta |
Nginx 场景绕过之一: URL white spaces + Gunicorn |
https://github.com/CHYbeta/OddProxyDemo/blob/master/nginx/demo1/README.md |
https://github.com/CHYbeta?tab=followers |
|
China |
XMU |
31 |
0 |
0 |
0 |
0 |
Python,HTML |
0 |
0 |
BloodHoundAD |
BloodHound:Six Degrees of Domain Admin |
https://github.com/BloodHoundAD/BloodHound |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
BishopFox |
GadgetProbe - Java 反序列化漏洞 Gadget Probe 工具 |
https://github.com/BishopFox/GadgetProbe |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
C,Shell,Java,Objective-C++,Python,JavaScript,Perl,Go |
1300 |
190 |
BC-SECURITY |
Starkiller:1.7.0 版本发布。基于 Electron 实现的 Powershell Empire 可视化工具。 |
https://github.com/BC-SECURITY/Starkiller/releases |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python,C#,C,Vue,PowerShell |
0 |
0 |
AltraMayor |
gatekeeper: First open-source DDoS protection system |
https://github.com/AltraMayor/gatekeeper |
https://lnkd.in/dvGQusq |
|
Boston, MA |
Digirati |
8 |
0 |
0 |
0 |
0 |
C |
1400 |
105 |
0xdea |
INFILTRATE20 会议研究员 0xdea 关于 Solaris 操作系统多个漏洞研究的分享 |
https://github.com/0xdea/raptor_infiltrate20 |
https://0xdeadbeef.info/ |
You cant argue with a root shell. |
Italy |
None |
14 |
0 |
0 |
0 |
0 |
Python,C,JavaScript,Assembly |
648 |
155 |
0x727 |
水泽-信息收集自动化工具 |
https://github.com/0x727/ShuiZe_0x727 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
Python |
0 |
0 |
0vercl0k |
研究员 Axel Souchet Fuzz IDA 发现大量内存类问题 |
https://github.com/0vercl0k/fuzzing-ida75 |
None |
None |
None |
None |
0 |
0 |
0 |
0 |
0 |
None |
0 |
0 |
0linlin0 |
CyberBox: Java Exp FrameWork |
https://github.com/0linlin0/CyberBox |
https://github.com/0linlin0?tab=followers |
I fell in love with my computer : ) |
None |
None |
7 |
0 |
0 |
0 |
0 |
HTML,Java |
0 |
0 |
0e0w |
深入理解Java代码审计 |
https://github.com/0e0w/HackJava |
https://github.com/0e0w?tab=followers |
0 error(s),0 warning(s). |
Hohhot |
China |
60 |
0 |
0 |
0 |
0 |
|
0 |
0 |