Junay's repositories

1book

《Web安全之机器学习入门》

Language:PHPStargazers:0Issues:0Issues:0

AWD_Shell

经改造的、适于AWD的大马

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

collect_url

自动提取百度搜索出来的结果中的目标url和title

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

collect_url_google

在google搜索结果中提取目标URL和Title

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-Backups

存放CTF中遇到的题目及解题脚本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

dockerized-fuzzers

Dockerfiles for (un)popular fuzzers!

Stargazers:0Issues:0Issues:0

esp8266

esp8266, esphome

Stargazers:0Issues:0Issues:0

HashPump

A tool to exploit the hash length extension attack in various hashing algorithms

Language:C++License:MITStargazers:0Issues:0Issues:0

MyCodes

代码记录

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0

pwn-sandbox

A sandbox to protect your pwn challenges being pwned in CTF AWD.

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Language:PythonStargazers:0Issues:0Issues:0

V2RayX

GUI for v2ray-core on macOS

Language:Objective-CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebSecurity

Web安全初级项目

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Webshell-Sniper

Manage your website via terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wydomain

子域名爆破,支持文档批量导入

Language:PythonStargazers:0Issues:0Issues:0

XSStrike

XSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0