byr0nchan

byr0nchan

Geek Repo

Github PK Tool:Github PK Tool


Organizations
OpenCyberTranslationProject

byr0nchan's repositories

sakai

Sakai is a freely available, feature-rich technology solution for learning, teaching, research and collaboration. Sakai is an open source software suite developed by a diverse and global adopter community.

Language:JavaLicense:ECL-2.0Stargazers:2Issues:1Issues:0

WebMap

Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

yujianportscan

一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测

code6

码小六 - GitHub 代码泄露监控系统

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

dragonfly-mle

DragonFly: Streaming Machine Learning Engine (MLE) for Network Threat Detection

Language:OCamlLicense:GPL-2.0Stargazers:1Issues:1Issues:0

e-cology-poc

泛微OA e-cology rce批量检测工具

Language:PythonStargazers:1Issues:1Issues:0

EcShop_RCE_Scanner

一款轻量级的扫描工具

Language:C#Stargazers:1Issues:1Issues:0

GM-Standards

中华人民共和国密码行业标准(GM/T)文本

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:1Issues:1Issues:0

inception

一个集审核、执行、备份及生成回滚语句于一身的MySQL自动化运维工具

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

JavaID

java source code static code analysis and danger function identify prog

Language:PythonStargazers:1Issues:1Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

NetDLLSpy

.NET后渗透下的权限维持,附下载DLL

office-exploits

office-exploits Office漏洞集合 https://www.sec-wiki.com

Language:PythonStargazers:1Issues:0Issues:0

p3c

Alibaba Java Coding Guidelines pmd implements and IDE plugin

Language:KotlinLicense:Apache-2.0Stargazers:1Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:1Issues:1Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:1Issues:1Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:1Issues:1Issues:0

the-book-of-secret-knowledge

:star: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:1Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:1Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:1Issues:0

zsite

zsite is an open source portal system, help company to build their official web site.

Language:PHPStargazers:1Issues:1Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Yearning

Mysql web端sql审核平台

Language:VueLicense:AGPL-3.0Stargazers:0Issues:1Issues:0