yaxuan404

yaxuan404

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

yaxuan404's repositories

PHP-WebShell-Bypass-WAF

分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV

Language:PHPStargazers:6Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

Web-Security-Learning

Web-Security-Learning

x386

安全工具、个人作品

Language:PHPStargazers:1Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

30min_guides

覃健祥的学习笔记,各种几十分钟入门的文档

Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CommonServiceDefaultPort

常用系统服务默认端口列表

Stargazers:0Issues:0Issues:0

ctf

Ctf solutions from p4 team

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PLSQLStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hack_tools_for_me

自己为了方便收集的小工具

Language:ShellStargazers:0Issues:0Issues:0

hadoop-attack-library

A collection of pentest tools and resources targeting Hadoop environments

Language:PythonStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

Struts-S2-xxx

整理收集Struts2漏洞环境

Stargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

ToolPool

安全 & 运维小工具

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w9scan

融合自己的插件扫描器

Language:PythonStargazers:0Issues:1Issues:0

wordpress_plugin_security_testing_cheat_sheet

WordPress Plugin Security Testing Cheat Sheet

Stargazers:0Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:PythonStargazers:0Issues:0Issues:0

wydomain

to discover subdomains of your target domain

Language:PythonStargazers:0Issues:0Issues:0

xss-demo

在线做题,issues 有答案

Language:JavaScriptStargazers:0Issues:0Issues:0