梅子酒 (meizjm3i)

meizjm3i

Geek Repo

Company:Cyberutopian

Location:https://meizjm3i.github.io/

Home Page:https://cyberutopian.com

Twitter:@Meizjm3i

Github PK Tool:Github PK Tool

梅子酒's starred repositories

34c3ctf

Challenge Sources & Exploits for the 34C3 CTF

Language:JavaScriptStargazers:114Issues:0Issues:0

rips

RIPS - A static source code analyser for vulnerabilities in PHP scripts

Language:PHPLicense:GPL-3.0Stargazers:341Issues:0Issues:0

CTF-Challenge

CTF题目收集

Language:PythonStargazers:144Issues:0Issues:0

ctf

CTF Field Guide

Language:CLicense:CC-BY-SA-4.0Stargazers:1300Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:486Issues:0Issues:0

xsser

From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras

Language:PythonLicense:NOASSERTIONStargazers:420Issues:0Issues:0

react-naive-book

开源、免费、专业、简单的 React.js 在线教程

Language:HTMLStargazers:3756Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4454Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17123Issues:0Issues:0

Exploit-Exercises-Nebula

Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门

Stargazers:281Issues:0Issues:0
Language:PythonStargazers:715Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:1983Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:968Issues:0Issues:0

NUAACTF2017-Challenges

Challenges for NUAACTF 2017

Language:CStargazers:7Issues:0Issues:0
Stargazers:132Issues:0Issues:0

Ti_Collector

本项目致力于收集网上公开来源的威胁情报,主要关注信誉类威胁情报(如IP/域名等),以及事件类威胁情报。

Language:PythonStargazers:307Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8176Issues:0Issues:0

NUPT_Challenges

南京邮电大学网络攻防训练平台题目(也有其他地方的题目,会标注)

Language:PHPStargazers:70Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80611Issues:0Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:5Issues:0Issues:0

CG-CTF

A Simple CTF Practice & Competition Platform

Language:PHPLicense:Apache-2.0Stargazers:16Issues:0Issues:0

pcap-analyzer

online pcap forensic

Language:JavaScriptStargazers:473Issues:0Issues:0

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language:PythonLicense:NOASSERTIONStargazers:726Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:674Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31428Issues:0Issues:0

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款基于漏洞与 PoC 的远程漏洞验证框架,Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team.

Language:PythonStargazers:2Issues:0Issues:0

awesome-python-webapp

小白的Python入门教程实战篇:网站+iOS App源码

License:GPL-2.0Stargazers:2188Issues:0Issues:0

show-me-the-code

Python 练习册,每天一个小程序

License:MITStargazers:13183Issues:0Issues:0

Recruit

New recruit website for NJUPT

Language:PHPStargazers:11Issues:0Issues:0

reverse-engineering-for-beginners

translate project of Drops

Language:MakefileLicense:NOASSERTIONStargazers:657Issues:0Issues:0