YunHu (QDGSCLOUD)

QDGSCLOUD

Geek Repo

Github PK Tool:Github PK Tool

YunHu's repositories

BJYH_picture

这是我的仓库

Stargazers:1Issues:0Issues:0

-

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

Language:HTMLStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

-SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-cs-books

🔥 经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等

Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

Books-Free-Books

免费书籍汇总。                                                                                                                                                                                                                                                                                                                                                       

Stargazers:0Issues:0Issues:0

Collect_Knowledge_Source

渗透测试报告/资料文档/渗透经验文档/安全书籍

Stargazers:0Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Stargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fortran-note-project

Config files for my GitHub profile.

Language:FortranStargazers:0Issues:0Issues:0

hexo-theme-ayer

一个干净优雅的hexo主题 A clean and elegant theme for Hexo. 🐋

License:NOASSERTIONStargazers:0Issues:0Issues:0

HunterExport

奇安信全球鹰Hunter数据批量查询导出工具

Stargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0

ModSecurity-WAF-

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Stargazers:0Issues:0Issues:0

Some-Many-Books

个人收藏书籍列表                                                                                                                                                                                                                                                                                                                                                     

Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Stargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

License:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0