doubiduo's repositories

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

2018-BlackHat-Tools-List

2018 BlackHat Tools List

Stargazers:0Issues:0Issues:0

api-development-tools

:books: A collection of useful resources for building RESTful HTTP+JSON APIs.

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:0Issues:0Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:0Issues:0

sdlchina-web

SDL China

Language:HTMLStargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0

SRCHunter

SRCHunter一款基于python的开源扫描器

Language:PythonStargazers:0Issues:0Issues:0

wooyun_final

根据hanc00l和m0l1ce提供的数据构建docker版的乌云漏洞库,包含8.8W漏洞信息

Language:PHPStargazers:0Issues:0Issues:0

openbilibili

https://github.com/openbilibili/go-common 备份(反正是啥咱也不知道,咱也不敢问)

Stargazers:0Issues:0Issues:0

x-waf

适用于中小企业的云waf

Language:LuaStargazers:0Issues:0Issues:0

xssed

A set of XSS vulnerable PHP scripts for testing

Language:PHPStargazers:0Issues:0Issues:0