jishuzhain's repositories

wangyin-blog-spider

爬取王垠的博客,输出pdf文档

cnblog_spider

一个针对博客园特定博主的文章爬虫

Language:HTMLStargazers:8Issues:2Issues:0

csdn-book

《那些年啊,那些事——一个程序员的奋斗史》

Language:PythonStargazers:1Issues:2Issues:0

yitiantulongji-data-mining

【数据挖掘】对倚天屠龙记中人物出现次数进行排名

Language:PythonStargazers:1Issues:0Issues:0

async-proxy-pool

🔅 Python3 异步爬虫代理池

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:2Issues:0

awesome-jenkins-rce-2019

There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

Language:PythonStargazers:0Issues:0Issues:0

FPGA-Cymometer

电子设计竞赛中实现的小项目

Language:VerilogStargazers:0Issues:2Issues:1
Language:CStargazers:0Issues:2Issues:0

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

faceRegistWeapp_cloud

人脸登记小程序云开发

Language:JavaScriptStargazers:0Issues:2Issues:0

github-email

Get a GitHub user's email. All sneaky-like. :sunglasses:

Language:ShellStargazers:0Issues:1Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

GoogleSearchCrawler

a tool for crawl Google search results

License:MITStargazers:0Issues:0Issues:0

Jira-Scan

CVE-2017-9506 - SSRF

Language:PythonLicense:UnlicenseStargazers:0Issues:2Issues:0

Jsdir

Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

learn-python3

Jupyter notebooks for teaching/learning Python 3

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Mailget

通过脉脉用户猜测企业邮箱

Stargazers:0Issues:0Issues:0

NetTool

macOS 状态栏小工具实时显示网速.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

Photon

Incredibly fast crawler designed for reconnaissance.

Language:PythonStargazers:0Issues:0Issues:0

POC-Collect

各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新

Language:JavaStargazers:0Issues:0Issues:0

Project-Based-Tutorials-in-C

A curated list of project-based tutorials in C

Stargazers:0Issues:2Issues:0

proxyee-down

http下载工具,基于http代理,支持多连接分块下载

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:0Issues:2Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

reverse-engineering-tutorials

Reverse Engineering Tutorials

Language:HTMLStargazers:0Issues:0Issues:0

SleuthQL

Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

Language:PythonLicense:BSD-3-Clause-ClearStargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0