lizhanshu188's repositories

goploy

goploy自动化部署系统(jenkins功能虽然强大但配置麻烦),一个web部署系统工具,配置简单、功能完善、界面流畅、开箱即用!支持git版本管理,支持各种web代码发布,PHP,Python,JAVA等代码的发布、回滚,可以通过web来一键完成。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

lanb-wvs

一个正在孵化的漏扫平台;漏洞扫描平台。

Language:JavaStargazers:1Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Stargazers:0Issues:0Issues:0

beholder_scanner

一款监控端口变化的系统——beholder_scanner端

Stargazers:0Issues:0Issues:0

bootcamp

A open contribute bootcamp to develop DevSecOps skills...

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cobra-W

Cobra-W -> Cobra-White 白盒源代码审计工具-白帽子版

License:MITStargazers:0Issues:0Issues:0

CVE-Flow

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

License:MITStargazers:0Issues:0Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch)未授权访问及常规弱口令检测

License:AGPL-3.0Stargazers:0Issues:0Issues:0

domain_hunter

A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件

License:MITStargazers:0Issues:0Issues:0

fuzzapi

Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

License:MITStargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

License:Apache-2.0Stargazers:0Issues:0Issues:0

jenkins

Jenkins automation server

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

jvm-sandbox

Real - time non-invasive AOP framework container based on JVM

License:LGPL-3.0Stargazers:0Issues:0Issues:0

myscan

myscan 被动扫描

License:GPL-2.0Stargazers:0Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce

License:Apache-2.0Stargazers:0Issues:0Issues:0

pigat

pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

License:NOASSERTIONStargazers:0Issues:0Issues:0

ScanCVE

监控github上CVE增量,并发送微信通知

Stargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

License:GPL-3.0Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

SScan

一款src捡洞扫描器

Stargazers:0Issues:0Issues:0

txai

腾讯AI开放平台JavaSDK

License:Apache-2.0Stargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Stargazers:0Issues:0Issues:0

vscode-extension

DeepCode extension for Visual Studio Code

License:MITStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0