LYSRC (ysrc)

LYSRC

ysrc

Geek Repo

同程安全

Location:Beijing/Suzhou/Chengdu

Home Page:http://sec.ly.com

Github PK Tool:Github PK Tool

LYSRC's repositories

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3488Issues:182Issues:191

yulong-hids-archived

[archived] 一款实验性质的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:2133Issues:91Issues:66

GourdScanV2

被动式漏洞扫描系统

Language:PythonLicense:GPL-2.0Stargazers:858Issues:51Issues:34

Liudao

“六道”实时业务风控系统

Language:JavaLicense:GPL-3.0Stargazers:464Issues:40Issues:0

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

AntiVirtualApp

检测当前app是否运行在VirtualApp虚拟机中

Anti-Emulator

基于文件特征的Android模拟器检测

obfuseSmaliText

smali文件,jar包字符串混淆,支持gradle插件

shelldaddy

跨平台 webshell 静态扫描器

ChromeExtensionSpider

Google Extension WebStore 爬虫,crx文件下载和内容解析 By Nearg1e

XSS-Trap

一次通过 DNS 来实现部分区域 XSS 防护的简单尝试。

Language:JavaScriptStargazers:11Issues:5Issues:0

ChromeExtensionProbe

探测Chrome上安装的插件 By evi1m0

Language:HTMLStargazers:7Issues:7Issues:0

PIL-RCE-By-GhostButt

Exploiting Python PIL Module Command Execution Vulnerability

ysrc.github.io

Homepage and static file for ysrc projects.

Language:HTMLStargazers:0Issues:7Issues:0