xiaoyuge16's repositories

xcdn

尝试找出cdn背后的真实ip

Language:PythonStargazers:0Issues:0Issues:0

seq2seq-web-attack-detection

The implementation of the Seq2Seq model for web attack detection. The Seq2Seq model is usually used in Neural Machine Translation. The main goal of this project is to demonstrate the relevance of the NLP approach for web security.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

CMSeeK

CMS (Content Management Systems) Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and 30 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Fuxi-Scanner

Network Security Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

code-of-learn-deep-learning-with-pytorch

This is code of book "Learn Deep Learning with PyTorch"

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

ctfwebscan

CTF比赛中web源码泄露扫描

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

python-spider

:rainbow:Python3网络爬虫实战:VIP视频破解助手;GEETEST验证码破解;小说、动漫下载;手机APP爬取;财务报表入库;火车票抢票;抖音APP视频下载;百万英雄辅助;网易云音乐下载;B站视频和弹幕下载

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8174_EXP

CVE-2018-8174_python

Language:PythonStargazers:0Issues:0Issues:0

Machine-Learning-on-CSIC-2010

Machine Learning on dataset HTTP CSIC 2010

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

CTF-Site

介绍一些CTF训练的站点

Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wpxmlbrute

WordPress XMLRPC v2 bruteforcer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

loveyue

loveyue系列1到8的源码

Language:JavaScriptStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GitPrey

Searching sensitive files and contents in GitHub associated to company name or other key words

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ti_Collector

本项目致力于收集网上公开来源的威胁情报,主要关注信誉类威胁情报(如IP/域名等),以及事件类威胁情报。

Stargazers:0Issues:0Issues:0

dzscan

Dzscan

Language:PythonStargazers:0Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cknife

**菜刀Cknife http://www.ms509.com

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

scrapylearn

scrapy的学习练习

Language:HTMLStargazers:0Issues:0Issues:0