wuyin (wuyinsec)

wuyinsec

Geek Repo

0

followers

0

following

Home Page:www.wuyini.cn

Github PK Tool:Github PK Tool

wuyin's repositories

BiliBiliTool

.Net 5 编写的B站(哔哩哔哩)任务工具,通过GitHub Actions实现每日线上自动运行任务:每日自动登录、观看、分享、投币视频,获取每日任务的满额经验,轻松升级Level 6,实现自动领取大会员权益、月底自动为自己充电等功能。

License:MITStargazers:1Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Stargazers:0Issues:0Issues:0

SafeWiki

WgpSec SafeWiki

Stargazers:0Issues:0Issues:0

notes

个人笔记

Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南(Pwn篇)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Stargazers:0Issues:0Issues:0

WechatTogetherOffline

微信聚合离线版本 http://wechat.doonsec.com

License:MITStargazers:0Issues:0Issues:0

eladmin

项目基于 Spring Boot 2.1.0 、 Jpa、 Spring Security、redis、Vue的前后端分离的后台管理系统,项目采用分模块开发方式, 权限控制采用 RBAC,支持数据字典与数据权限管理,支持一键生成前后端代码,支持动态路由

License:Apache-2.0Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883

Stargazers:0Issues:0Issues:0

wechat-spider

开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!

Stargazers:0Issues:0Issues:0

AWVS-13-SCAN-PLUS

This is a companion software based on the Acunetix Web Vulnerability Scanner 13 (AWVS13) scanning engine.

Stargazers:0Issues:0Issues:0

POC-EXP

Web端POC-EXP 整理

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

Cnblogs-Theme-SimpleMemory

🍭 Cnblogs theme _ Basic theme : SimpleMemory

License:MITStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Stargazers:0Issues:0Issues:0

POC-EXP-

客户端POC-EXP整理

Stargazers:0Issues:0Issues:0

--php

代码审计知识点整理-php

Stargazers:0Issues:0Issues:0

System-Vulnerability

系统漏洞合集 Since 2019-10-16

Stargazers:0Issues:0Issues:0

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:0Issues:0Issues:0

examples-of-web-crawlers

一些非常有趣的python爬虫例子,对新手比较友好,主要爬取淘宝、天猫、微信、豆瓣、QQ等网站。(Some interesting examples of python crawlers that are friendly to beginners. )

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0