早起晚睡的龙老师 (aipengjie)

aipengjie

Geek Repo

Company:alipay.com/mybank.cn

Location:hangzhou china

Github PK Tool:Github PK Tool

早起晚睡的龙老师's repositories

reCAPTCHA

A Burp Suite Extender that recognize CAPTCHA and use for intruder payload

Language:JavaStargazers:17Issues:2Issues:0

HTMLSimilarity

网页相似度判断:根据网页结构判断页面相似性 ,可用于相似度计算、越权检测等(Determine page similarity based on HTML page structure)

Language:PythonStargazers:2Issues:1Issues:0

AttackFilter

Logstash 日志安全攻击分析插件

Language:RubyLicense:NOASSERTIONStargazers:1Issues:2Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:1Issues:2Issues:0

BurpSuite_Pro_v1.7.31

burpsuite_pro_v1.7.31

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:1Issues:1Issues:0

Java-Web-Security

Java-Web-Security - Sichere Webanwendungen mit Java entwickeln

Language:JavaLicense:Apache-2.0Stargazers:1Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

sonarqube

Continuous Code Quality

Language:JavaLicense:LGPL-3.0Stargazers:1Issues:2Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:1Issues:2Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:2Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

cross_browser

cross_browser_fingerprinting

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

Language:PythonStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:2Issues:0

gold-miner

掘金翻译计划,翻译掘金上优质的英文文章

Stargazers:0Issues:2Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

Stargazers:0Issues:2Issues:0

ImageTragick_Poc

ImageTragick_Poc

Language:ShellStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and othersites.

Stargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

struts-scan

struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:2Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

webcgi-exploits

Multi-language web CGI interfaces exploits.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Worse-PDF

Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0