shystartree's repositories

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析学习资料整理

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

Async_Exp

异步并发通用工具,主要发现异步并发漏洞。如短信炸弹发送间隔限制突破等等~

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Book

:green_book:我的个人书籍学习和收藏

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:0Issues:0

element-plus-vite-starter

A starter kit for Element Plus with Vite

Stargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Language:RubyStargazers:0Issues:0Issues:0

ICS_SCAN

ICS设备信息获取与漏洞检测,完整版已应用于国家电网充电桩渗透测试

Language:PythonStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

learnPython

Python的基础练习代码与各种爬虫代码

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

License:Apache-2.0Stargazers:0Issues:0Issues:0

MySQLMonitor

MySQL实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Stargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Language:PythonStargazers:0Issues:0Issues:0

Operational-Security

各安全大会业务安全资料

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Stargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

License:MITStargazers:0Issues:0Issues:0

PyGithub

Typed interactions with the GitHub API v3

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

PythonDataMining

:notebook_with_decorative_cover: 在学院的书架上发现了一本不带脑子就能看懂的书《Python数据挖掘与实战》

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

sentrySSRF

Tool to searching sentry config on page or in javascript files and check blind SSRF

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

Language:PythonStargazers:0Issues:0Issues:0

ueditor-getshell

ueditor .net getshell

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vite2-config-description

vite2 vite.config.js配置详解

Stargazers:0Issues:0Issues:0

vue-manage-system

基于Vue3 + Element Plus 的后台管理系统解决方案

License:MITStargazers:0Issues:0Issues:0

WebShells

Some cool WebShells

Language:PHPStargazers:0Issues:0Issues:0

Xray_Rad_Fusion

高级版的Xray和Rad爬虫深度融合一键使用把我馋的够呛 但是我没有高级版,又想要。于是决定自己撸了一个。算是勉强达到了融合效果吧。

License:Apache-2.0Stargazers:0Issues:0Issues:0