j5s's starred repositories

cs-video-courses

List of Computer Science courses with video lectures.

Stargazers:65753Issues:0Issues:0

dvta

Damn Vulnerable Thick Client App

Language:C#Stargazers:136Issues:0Issues:0

mysql-tutorial

MySQL入门教程(MySQL tutorial book)

License:MITStargazers:4213Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2548Issues:0Issues:0

kjyw

快捷运维,代号kjyw,项目基于shell、python,运维脚本工具库,收集各类运维常用工具脚本,实现快速安装nginx、mysql、php、redis、nagios、运维经常使用的脚本等等...

Language:ShellLicense:MITStargazers:1655Issues:0Issues:0

Public

内部已知漏洞

Stargazers:9Issues:0Issues:0

airbug

Airbug(空气洞),收集漏洞poc用于安全产品

Language:PythonLicense:GPL-3.0Stargazers:356Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3689Issues:0Issues:0

2018-QWB-CTF

2018强网杯CTF___题目整理

Language:PythonStargazers:114Issues:0Issues:0

VulnCTF

MiniProject_VulnCTF | A CTF practice environment that links Dockerhub through Github

Language:HTMLStargazers:75Issues:0Issues:0

iso-tool

Tool for creating Nitrux ISO images.

Language:ShellLicense:BSD-3-ClauseStargazers:53Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3792Issues:0Issues:0

pyShell

a management tool

Language:PythonStargazers:36Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:756Issues:0Issues:0

docker-vulnerability-environment

Use the docker to build a vulnerability environment

Language:DockerfileLicense:Apache-2.0Stargazers:396Issues:0Issues:0

Devploit

🌐 Devploit v 3.6 Information Gathering Tool

Language:PythonStargazers:204Issues:0Issues:0

CVE-2018-15685

POC for CVE-2018-15685

Language:JavaScriptLicense:CC0-1.0Stargazers:43Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:2238Issues:0Issues:0

wam

Web App Monitor

Language:JavaScriptLicense:MITStargazers:227Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7769Issues:0Issues:0

vmaas

Vulnerability Metadata as a Service

Language:PythonLicense:GPL-2.0Stargazers:39Issues:0Issues:0

Linux_kernel_exploits

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:488Issues:0Issues:0

A_Scan_Framework

Network Security Vulnerability Manage

Language:JavaScriptStargazers:131Issues:0Issues:0

archerysec

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

Language:JavaScriptLicense:GPL-3.0Stargazers:2225Issues:0Issues:0

SecurityManageFramwork

Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

Language:PythonLicense:GPL-3.0Stargazers:425Issues:0Issues:0

qqbot

QQBot: A conversation robot base on Tencent's SmartQQ

Language:PythonLicense:NOASSERTIONStargazers:3685Issues:0Issues:0

wxpy

微信机器人 / 可能是最优雅的微信个人号 API ✨✨

Language:PythonLicense:MITStargazers:13875Issues:0Issues:0

awesome-spider

爬虫集合

License:MITStargazers:21850Issues:0Issues:0

discourse

A platform for community discussion. Free, open, simple.

Language:RubyLicense:GPL-2.0Stargazers:41008Issues:0Issues:0

Exploit-Framework

:fire: An Exploit framework for Web Vulnerabilities written in Python

Language:PythonLicense:GPL-3.0Stargazers:169Issues:0Issues:0