Jay's repositories

myfuzz

从总多目录字典中合并提取的高效目录爆破字典

Stargazers:0Issues:0Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Stargazers:0Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

License:Apache-2.0Stargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0

masnmapscan-V1.0

一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

Language:PythonStargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Stargazers:0Issues:0Issues:0

Proxy_Pool

Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。

Stargazers:0Issues:0Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Stargazers:0Issues:0Issues:0

CNVD-C-2019-48814

CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具

Language:PythonStargazers:0Issues:0Issues:0

rtty

Access your terminals from anywhere via the web(在任何地方通过web访问您的终端)

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

MySQLMonitor

MySQL实时监控工具(黑盒测试辅助工具)

Language:PythonStargazers:0Issues:0Issues:0

RE-iOS-Apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

Stargazers:0Issues:0Issues:0

WeblogicR

Weblogic漏洞一键poc检测~

Language:PythonStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

Fuck-XueXiQiangGuo

学习强国 懒人刷分工具 自动学习

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

subzy

Subdomain takeover vulnerability checker

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebShell-Detector

基于深度学习与集成学习的综合策略WebShell检测系统

Stargazers:0Issues:0Issues:0

BVRS

BUGX.IO Vulnerability Review Standard

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

purelove

Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery Detection and Audit Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulawdhub

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

Language:PHPStargazers:0Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0