Na0z1buha0 (naozibuhao)

naozibuhao

Geek Repo

Github PK Tool:Github PK Tool

Na0z1buha0's repositories

collection-document

Collection of quality safety articles

Stargazers:1Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:PythonStargazers:1Issues:0Issues:0

actuator-testbed

A vulnerable application exposing Spring Boot Actuators

Stargazers:0Issues:0Issues:0

CyberScan

CyberScan: Network's Forensics ToolKit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DoraBox

DoraBox,多拉盒 - 掌握常见漏洞攻防,快速提升渗透能力

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

GodOfHacker

黑客神器

Language:C#Stargazers:0Issues:0Issues:0

gosec

Golang security checker

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

iview-admin

Vue 2.0 admin management system template based on iView

Language:VueLicense:MITStargazers:0Issues:0Issues:0

javaweb-codereview

javaweb-codereview

Language:JavaStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

OpenWAF

Web security protection system based on openresty

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Papers

Some papers about cyber security

Language:JavaScriptStargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPStargazers:0Issues:0Issues:0

PoCBox

PoCBox - 漏洞测试验证辅助平台

Language:HTMLStargazers:0Issues:0Issues:0

react-demos

a collection of simple demos of React.js

Language:JavaScriptStargazers:0Issues:0Issues:0

SaOps

运维平台|游戏运维|资产管理、资产采集、批量任务、计划任务、日志审计、站点管理、游戏服管理....

Language:JavaScriptStargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Language:PythonStargazers:0Issues:0Issues:0

the-craft-of-selfteaching

One has no future if one couldn't teach themself.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

VeryNginx

A very powerful and friendly nginx base on lua-nginx-module( openresty ) which provide WAF, Control Panel, and Dashboards.

Language:LuaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

waf

使用Nginx+Lua实现的WAF

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

webug4.0

webug4.0

Language:JavaScriptStargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0