liuchengyan's repositories

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:1Issues:0Issues:0

aswan

陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

awvs_190703137

Docker Awvs

Language:PythonStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Language:RubyStargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

License:GPL-3.0Stargazers:0Issues:0Issues:0

Langzi_SRC_Safe_Cruise

LANGZI_SRC_安全巡航 是一款集成漏扫,验证,资产监控,自动复现并且生成结果表报的工具,实现初衷是为了帮助白帽子在SRC中节约时间成本的自动化工具。

Language:PythonStargazers:0Issues:0Issues:0

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:0Issues:0Issues:0

nsfocus-rsas-knowledge-base

绿盟科技漏洞扫描器(RSAS)漏洞库

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

POC-1

pocsuite

Language:PythonStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

releases-openstar-Enterprise

releases-openstar-Enterprise

Language:ShellStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite验证POC代码

Language:PythonStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

w13scan

被动扫描器 Passive Security Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0