dyanday

dyanday

Geek Repo

Github PK Tool:Github PK Tool

dyanday's repositories

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner

Cnvd-2020-10487 / cve-2020-1938, scanner tool

Language:PythonStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:0Issues:0Issues:0

CVE-2020-0796-SMB

该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dyanday.github.io

github博客

Language:JavaScriptStargazers:0Issues:0Issues:0

GitBook

Gitbook

Language:HTMLStargazers:0Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

handbook

放置我的笔记、搜集、摘录、实践,保持好奇心。看文需谨慎,后果很严重。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

music

网易随机播放器

Language:JavaScriptStargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

pygame

Python 小游戏

Stargazers:0Issues:0Issues:0

Python

爬虫

Language:PythonStargazers:0Issues:0Issues:0

qwb_2019_upload

强网杯 2019 Upload

Stargazers:0Issues:0Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

Language:ShellStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Stargazers:0Issues:0Issues:0

XSpear

Powerfull XSS Scanning and Parameter analysis tool&gem

License:MITStargazers:0Issues:0Issues:0