zhang (yi6ei2ifd)

yi6ei2ifd

Geek Repo

Company:tencent

Location:深圳

Home Page:www.yibeizifd.cc

Github PK Tool:Github PK Tool

zhang's repositories

O2O-Coupon-Usage-Forecast

1st Place Solution for O2O Coupon Usage Forecast

Language:PythonStargazers:1Issues:0Issues:0

PyJFuzz

PyJFuzz - Python JSON Fuzzer

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

3xp10it

一个自动化渗透框架

Language:JavaScriptStargazers:0Issues:0Issues:0

AndroidInterview-Q-A

The top Internet companies android interview questions and answers

Language:JavaStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-wechat-weapp

微信小程序开发资源汇总 wechat weapp

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.

Stargazers:0Issues:0Issues:0

beeswarm

Honeypot deployment made easy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BruteXSS

BruteXSS - Cross-Site Scripting Bruteforcer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

Burp-PyJFuzz

Burp Suite plugin which implement PyJFuzz for fuzzing web application.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

cobra

Cobra - Cobra is a static code analysis system that automates the detecting vulnerabilities and security issue.(白盒代码安全审计系统)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

generate-and-crack-identity-card

generate and crack identity card

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

geoip-attack-map

Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

notes-LSJU-machine-learning

机器学习笔记

Stargazers:0Issues:0Issues:0

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:0Issues:0

PoC

Various PoCs

Language:PythonStargazers:0Issues:0Issues:0

poseidon

A search engine which can holds 100 trillion lines of log data.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pythonwebhack

用python实现的web框架建立的在线渗透平台

Language:HTMLStargazers:0Issues:0Issues:0

rebootMon

系统的精髓在于后端系统的架构,基本上是仿照memcached的架构完成的。 后续我们将继续完善这个系统的前端展示

Language:JavaScriptStargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)👻

Language:PHPStargazers:0Issues:0Issues:0

scripts-n-tools

Scripts and utilities to help your hacking needs

Language:PythonStargazers:0Issues:0Issues:0

Terminal-Writer

Text animation like Terminal Writing

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Using-machine-learning-to-detect-malicious-URLs

Machine Learning and Security | Using machine learning to detect malicious URLs

Language:PythonStargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0