skskevin's repositories

AI-Security-Learning

自身学习的安全数据科学和算法的学习资料

Stargazers:1Issues:0Issues:0

Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language:JavaStargazers:0Issues:0Issues:0

CMSmap-1

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CMSScan

CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

datatables-flask-serverside

Server-side DataTable with Flask

Language:PythonStargazers:0Issues:0Issues:0

DirCrack

web目录扫描工具

Language:PythonStargazers:0Issues:0Issues:0

Django-sso-server

A user friendly Django SSO server(一个用户友好的Django单点登录服务器)(ldap&&企业微信扫码)

Language:PythonStargazers:0Issues:0Issues:0

keras_learning_from_mofan

keras读书笔记——from莫烦python

Language:PythonStargazers:0Issues:1Issues:0

myfuzz

从总多目录字典中合并提取的高效目录爆破字典

Language:PythonStargazers:0Issues:1Issues:0

nebula

"星云"业务风控系统,主工程

Language:TSQLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nginx_log_check

Nginx日志安全分析脚本

Language:ShellStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pcap-Analyzer

Python编写的可视化的离线数据包分析器

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

POC-1

一些漏洞检测/利用脚本

Language:PythonStargazers:0Issues:0Issues:0

re2

RE2 is a fast, safe, thread-friendly alternative to backtracking regular expression engines like those used in PCRE, Perl, and Python. It is a C++ library.

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

reconnecting-websocket

A small decorator for the JavaScript WebSocket API that automatically reconnects

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

rules

通用的指纹识别规则

License:GPL-2.0Stargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite验证POC代码

Language:PythonStargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

tornado-proxy

http/https proxy based on tornado

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tutorials

机器学习相关教程

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动安全扫描器)

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

w8fuckcdn

Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

Language:PythonStargazers:0Issues:0Issues:0

webanalyzer.py

python webanalyzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:0Issues:0