gdft2112's repositories

Hacking-With-Golang

Golang安全资源合集

Stargazers:2Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

Blog

每周一篇,内容精简,不咸不淡,期盼探讨。微信公众号:芋道源码【纯源码分享公众号】

Stargazers:0Issues:1Issues:0

bug_bounty

bug_bounty

Language:ShellStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

License:MITStargazers:0Issues:0Issues:0

concurrent-programming

:cactus:《实战java高并发程序设计》源码整理

Language:JavaStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

License:NOASSERTIONStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

LvBuddy

Android applicatie voor Bol.com verkopers om de LVB voorraad te managen en berichten te krijgen wanneer er bestellingen/koopblok statussen veranderen.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.

License:MITStargazers:0Issues:0Issues:0

online-checker

An adaptive URL online checker for python2 and python3

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Stargazers:0Issues:0Issues:0

spring-cloud-netflix-itoken

iToken 项目是基于 Spring Boot + Spring Cloud 的综合练习项目,旨在帮助大家更好的理解和掌握微服务架构**及相关知识点,为了能够让新人(尚未入行的同学们)了解企业开发中从立项到上线的大概流程,做了一个相对完整的设计,致使本人无法在有限时间内(因为要带新班)完成整个项目的研发,还请各位看官海涵。但最最重要的编程**与编程方法已经传达到位,剩下的就是希望各位同学将所学知识内化吸收、融会贯通做出真正属于自己的产品。

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:1Issues:0