yuzheJK's repositories

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,爬虫项目实战实例等

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:1Issues:0Issues:0

Android

记录学习Android时编写的代码

Language:JavaStargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Language:PythonStargazers:0Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

Blasting-dictionary

爆破字典集

Language:PythonStargazers:0Issues:0Issues:0

Cnblogs-Theme-SimpleMemory

🍭 Cnblogs theme / Basic theme : SimpleMemory

License:MITStargazers:0Issues:0Issues:0

Dell_G3_3579_Hackintosh

The EFI of Dell G3 3579 about macOS 10.14.*

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

f5_cookieLeaks

Decode the cookies set by balancer F5, and disclousure all pool ip

Stargazers:0Issues:0Issues:0

flask-session-cookie-manager

Flask Session Cookie Decoder/Encoder

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

JSPHorse

JSPHorse Project Backup

License:Apache-2.0Stargazers:0Issues:0Issues:0

Locale-Emulator

Yet Another System Region and Language Simulator

Language:C#License:LGPL-3.0Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

poole

The Jekyll Butler. A no frills responsive Jekyll blog theme.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pscan

端口扫描: B段 & C段快速扫描 | 敏感信息扫描

Stargazers:0Issues:0Issues:0

python-hacker-code

《python黑帽子:黑客与渗透测试编程之道》代码及实验文件,字典等

Language:PythonStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ShiroExploit

Shiro550/Shiro721 一键化利用工具

Stargazers:0Issues:0Issues:0

typecho

A PHP Blogging Platform. Simple and Powerful.

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0