flyr4nk

flyr4nk

Geek Repo

Company:baidu.com

Location:beijing

Home Page:http://weibo.com/335129888

Github PK Tool:Github PK Tool

flyr4nk's repositories

antiSpider

antiSpider

Language:LuaStargazers:0Issues:0Issues:0

BigData-Notes

大数据入门指南 :star:

Stargazers:0Issues:0Issues:0

browser_vuln_check

browser_vuln_check ,利用已知的浏览器漏洞PoC 来快速检测Webview 和浏览器环境是否存在安全漏洞,只需要访问run.html 即可获取所有扫描结果,适用场景包含:APP 发布之前的内部安全测试,第三方Webview 漏洞检测等(browser_vuln_check framework using some known browser vulnerabilities PoC to quick automate aduit WebView or Browser security ,apply to application security before issue and detecting third-part WebView security)..

Language:PythonStargazers:0Issues:0Issues:0

cobra

Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)

Language:CSSStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

flask-redis-queue

Example of how to handle background processes with Flask, Redis Queue, and Docker

License:MITStargazers:0Issues:0Issues:0

fuzzdb

Official FuzzDB project repository

Language:JavaStargazers:0Issues:0Issues:0

getproxy

getproxy 是一个抓取发放代理网站,获取 http/https 代理的程序

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GSIL

Github Sensitive Information Leakage(Github敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

js_block

研究学习各种拦截:反爬虫、拦截ad、防广告注入、斗黄牛等

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

jumpserver

开源跳板机/堡垒机:认证,授权,审计,自动化运维(Open source springboard machine / machine fortress: authentication, authorization, auditing, operation and maintenance of automation).http://www.jumpserver.org

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kafka-book

《Kafka技术内幕》代码

Language:JavaStargazers:0Issues:0Issues:0

linbing

本系统是对目标进行漏洞扫描的一个系统,前端采用vue技术,后端采用flask.核心原理是扫描主机的开放端口情况,然后根据端口情况逐个去进行poc检测,poc有110多个,包含绝大部分的中间件漏洞,本系统的poc皆来源于网络或在此基础上进行修改,在centons7环境下使用nginx和uwsgi部署,部署起来可能有点麻烦,烦请多点耐心

Stargazers:0Issues:0Issues:0

Liudao

“六道”实时业务风控系统

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

opencanary_web

The web management platform of honeypot

Language:PythonStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:0Issues:0

saferwall

A hackable malware sandbox for the 21st Century

License:Apache-2.0Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

seecode-scanner

SeeCode Scanner 扫描引擎

License:GPL-3.0Stargazers:0Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:2Issues:0

watchdog-1

Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wukong-agent

Web scan foundation framework

Language:PythonStargazers:0Issues:0Issues:0

wyproxy

proxying and recording HTTP/HTTPs/Socks5 proxy flow, save to MYSQL database.

Language:PythonStargazers:0Issues:0Issues:0

xssValidator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0