墨娘 (moniang)

moniang

Geek Repo

Location:Chinese

Home Page:https://www.imoniang.com/

Github PK Tool:Github PK Tool


Organizations
MicroDreamTeam

墨娘's starred repositories

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:66464Issues:401Issues:663

php-src

The PHP Interpreter

Language:CLicense:NOASSERTIONStargazers:37970Issues:1394Issues:3027

go-zero

A cloud-native Go microservices framework with cli tool for productivity.

nginxconfig.io

⚙️ NGINX config generator on steroids 💉

Language:JavaScriptLicense:MITStargazers:27611Issues:297Issues:235

vue-admin-better

🎉 vue admin,vue3 admin,vue3.0 admin,vue后台管理,vue-admin,vue3.0-admin,admin,vue-admin,vue-element-admin,ant-design,vab admin pro,vab admin plus,vue admin plus,vue admin pro

Language:VueLicense:MITStargazers:16752Issues:301Issues:0

unlock-music

Unlock encrypted music file in browser. 在浏览器中解锁加密的音乐文件。

License:MITStargazers:13164Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:8062Issues:389Issues:2383

yaegi

Yaegi is Another Elegant Go Interpreter

Language:GoLicense:Apache-2.0Stargazers:6976Issues:59Issues:844

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6190Issues:260Issues:6

psalm

A static analysis tool for finding errors in PHP applications

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5178Issues:141Issues:98

anomalib

An anomaly detection library comprising state-of-the-art algorithms and features such as experiment management, hyper-parameter optimization, and edge inference.

Language:PythonLicense:Apache-2.0Stargazers:3655Issues:39Issues:881

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

coreruleset

OWASP CRS (Official Repository)

Language:PythonLicense:Apache-2.0Stargazers:2203Issues:55Issues:2600

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:1184Issues:31Issues:14

chat

墨娘的聊天室

color-difference

Color difference:Din99,CIE76,CIE1994,CIEDE2000,CMC l:c

Language:PHPLicense:Apache-2.0Stargazers:17Issues:0Issues:0

DesignPattern

设计模式

Language:PHPStargazers:6Issues:2Issues:0

validate-demo

form-validate-wm库的Demo示例 demo使用了Vue

Language:JavaScriptLicense:MITStargazers:6Issues:2Issues:1

validate

Go语言表单验证类

Language:GoLicense:MITStargazers:5Issues:2Issues:0

obj-wm

使用点操作object

Language:JavaScriptLicense:MITStargazers:3Issues:2Issues:0