yanyahu

yanyahu

Geek Repo

Company:yuntusec

Location:Beijing China

Home Page:none

Github PK Tool:Github PK Tool


Organizations
Yan3F

yanyahu's starred repositories

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:2536Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:6198Issues:0Issues:0

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

Stargazers:830Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3886Issues:0Issues:0

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:30450Issues:0Issues:0

project-layout

Standard Go Project Layout

Language:MakefileLicense:NOASSERTIONStargazers:48717Issues:0Issues:0

kratos

Your ultimate Go microservices framework for the cloud-native era.

Language:GoLicense:MITStargazers:23179Issues:0Issues:0

overlord

Overlord是哔哩哔哩基于Go语言编写的memcache和redis&cluster的代理及集群管理功能,致力于提供自动化高可用的缓存服务解决方案。

Language:GoLicense:MITStargazers:2221Issues:0Issues:0

go-zero

A cloud-native Go microservices framework with cli tool for productivity.

Language:GoLicense:MITStargazers:28994Issues:0Issues:0

ENScan

基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线

Language:PythonStargazers:937Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:9067Issues:0Issues:0

GobyExtension

Goby extension doc.

Stargazers:159Issues:0Issues:0

puppeteer

JavaScript API for Chrome and Firefox

Language:TypeScriptLicense:Apache-2.0Stargazers:88382Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:1897Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:147Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6962Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:32107Issues:0Issues:0

captcha-killer

burp验证码识别接口调用插件

Language:JavaStargazers:876Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:797Issues:0Issues:0

password_brute_dictionary

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Language:PythonStargazers:1163Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:727Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10044Issues:0Issues:0

xss-labs

xss 跨站漏洞平台

Stargazers:243Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7440Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8176Issues:0Issues:0

teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:981Issues:0Issues:0

masnmapscan-V1.0

一款用于资产探测的端口扫描工具。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。

Language:PythonStargazers:773Issues:0Issues:0

Github-Monitor

Github RCE/0day监控系统 My'Blog:

Language:PythonStargazers:112Issues:0Issues:0

cmsprint

CMS和中间件指纹库

Stargazers:386Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:4560Issues:0Issues:0