Lixiaolong (xalxl)

xalxl

Geek Repo

Company:Charles

Location:China

Github PK Tool:Github PK Tool


Organizations
xaedu

Lixiaolong's repositories

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

docker-learning

docker学习笔记

Stargazers:1Issues:0Issues:0

safe

安全加固

Language:JavaStargazers:1Issues:0Issues:0

226md5

226安全团队在线解密

Stargazers:0Issues:0Issues:0

AoiAWD

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ApkAnalyser

一键提取安卓应用中可能存在的敏感信息。

Stargazers:0Issues:0Issues:0

AWD_CTF_Platform

一个简单的AWD训练平台

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

burpFakeIP

一个用于伪造ip地址进行爆破的Burp Suite插件

Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛入门指南

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-1350-DoS

A denial-of-service proof-of-concept for CVE-2020-1350

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

License:MITStargazers:0Issues:0Issues:0

Emergency-Material-Collection

应急响应资料收集

License:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:0Issues:0

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Language:RubyStargazers:0Issues:0Issues:0

Medusa

:cat2:美杜莎扫描器(scanner) http://medusa.ascotbe.com

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OscpStudyGroup

Oscp study group

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0