Lixiaolong (xalxl)

xalxl

Geek Repo

Company:Charles

Location:China

Github PK Tool:Github PK Tool


Organizations
xaedu

Lixiaolong's repositories

ahrid

AHRID - Analysis Hacker's Real-ID Platform

Stargazers:0Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Stargazers:1Issues:0Issues:0

ClamAV_0Day_exploit

ClamAV_0Day_exploit

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:1Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:NOASSERTIONStargazers:0Issues:0Issues:0

oneindex

Onedrive Directory Index

Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Stargazers:0Issues:0Issues:0

PoCBox

PoCBox - 赏金猎人的脆弱性测试辅助平台(破300star写重构版本,400star免费线上版本开放【在线食用地址:由于经常被DDOS导致服务器资源恶意被占用 费用过大决定关闭服务 】,1000star开源重构全新版本!)

Stargazers:0Issues:0Issues:0

jiansiting.github.io

剑思庭博客

License:MITStargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

bcScan

网站批量探测中间件信息 获取网页标题 挂马检查

Stargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦

Stargazers:1Issues:0Issues:0

Webug4.0-Docker

Docker版本的Webug4.0

Stargazers:0Issues:0Issues:0

DoraBox

DoraBox - 基础Web漏洞训练靶场

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency

应急响应脚本

Stargazers:0Issues:0Issues:0

linuxCheck-1

linux基线检查脚本,随性编写,佛性开源。

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

HotAP-Jammer

Jammer 2.4G and 5G AP wifi

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

logonTracer

Windows系统安全登录日志分析工具logonTracer汉化修正版

Stargazers:0Issues:0Issues:0

vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

License:MITStargazers:0Issues:0Issues:0

tank

《蓝眼云盘》(Eyeblue Cloud Disk)

Language:GoLicense:MITStargazers:0Issues:0Issues:0