sunskyyao

sunskyyao

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

sunskyyao's repositories

aho-corasick

A-C implementation in "C". Tight-packed (interleaved) state-transition matrix -- as fast as it gets, as small as it gets.

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Ajax-hook

:trident: Intercepting browser's AJAX requests which made by XMLHttpRequest.

Language:JavaScriptStargazers:0Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

copenapi

parser and cmdline tool for openapi spec

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gperftools

Main gperftools repository

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hyperscan

A high-performance regular expression matching library

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

lighttpd1.4

lighttpd1.4 on github for easier collaboration - main repo still on lighttpd.net

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

linux-kernel-illustrated

Illustrate linux kernel with diagrams

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

memleax

debugs memory leak of running process. Not maintained anymore, try `libleak` please.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OpenAPI-Specification

The OpenAPI Specification Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

xss-labs

xss 跨站漏洞平台

Stargazers:0Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

License:NOASSERTIONStargazers:0Issues:0Issues:0