Annevi (anneviliu)

anneviliu

Geek Repo

Company:@Vidar-Team | @ByteDance | HDU

Location:HangZhou

Home Page:https://annevi.cn

Twitter:@AnneviLiu

Github PK Tool:Github PK Tool


Organizations
vidar-team

Annevi's repositories

awvs_xray_url_batch-import

用于解决awvs和xray联动时url批量导入并扫描的小脚本

Language:PythonStargazers:16Issues:2Issues:0

xps15-9570-hackintosh-EFI

自用xps15 9570 4k版 EFI, 10.15.3 Catalina

Language:Rich Text FormatStargazers:8Issues:1Issues:0

ServiceScanner

Service and port Scanner By Golang

Language:GoStargazers:5Issues:0Issues:0

Vul-Panel

一个简易的漏洞管理平台,方便管理扫描器扫描到的漏洞

Language:JavaScriptStargazers:5Issues:1Issues:0

hgame2020-bdctr

hgame2020 代打出题人服务中心

Language:PHPStargazers:4Issues:1Issues:0

NgxLuaWaf-demo

Nginx Lua waf

Language:HTMLLicense:MITStargazers:4Issues:1Issues:1

PortHub

一个简易端口扫描器demo.......

Language:JavaScriptStargazers:2Issues:1Issues:0
Language:C++Stargazers:2Issues:0Issues:0

BLAG

BLAG: Improving the Accuracy of Blacklists

Language:PythonStargazers:1Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计、Java、Python、C++

Language:JavaStargazers:1Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

USO_Info_Leak

two heap address leak bugs in `usosvc` service

Language:C++Stargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CryptographyHomework

密码学课程设计实践作业

Language:PythonStargazers:0Issues:1Issues:0

Domain_Hub

Domain Information Gathering

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ScarletWaf_wafCore

The core of scarlet

Language:LuaLicense:MITStargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vue2-element-touzi-admin

基于vue2.0 +vuex+ element-ui后台管理系统

Language:VueStargazers:0Issues:0Issues:0

waka-box-go

📊 Update profile README / pinned gist to contain your weekly WakaTime stats. This is a Golang implementation, see the original version https://github.com/matchai/waka-box. 将你的 WakaTime 每周语言使用统计显示在 profile README / pined gist。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

WebShell

WebShell Collect

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0