yuzheJK's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80112Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6321Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Language:PythonStargazers:511Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:902Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5189Issues:0Issues:0
Language:JavaLicense:MITStargazers:3308Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:1939Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12260Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1733Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2554Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9081Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:1475Issues:0Issues:0

AndroidReverseNotes

Android逆向笔记---从入门到入土

Language:SmaliStargazers:457Issues:0Issues:0

hexo-theme-yilia

一个简洁优雅的hexo主题 A simple and elegant theme for hexo.

Language:JavaScriptStargazers:8356Issues:0Issues:0

GamePlane

基于Android的仿微信打飞机游戏

Language:JavaStargazers:704Issues:0Issues:0

android2048

Android 2048

Language:JavaLicense:Apache-2.0Stargazers:115Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1881Issues:0Issues:0

bottleneckOsmosis

瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf

Language:PythonStargazers:695Issues:0Issues:0

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaLicense:Apache-2.0Stargazers:217Issues:0Issues:0

opencanary_web

The web management platform of honeypot

Language:PythonLicense:BSD-3-ClauseStargazers:662Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:7822Issues:0Issues:0

lightdm-webkit2-theme-glorious

A sleek, modern and glorified LightDM webkit2 theme

Language:JavaScriptLicense:GPL-3.0Stargazers:602Issues:0Issues:0

Aether

A sleek ArchLinux login manager for lightdm-webkit. ( lightdm-webkit-theme-aether )

Language:JavaScriptLicense:GPL-2.0Stargazers:797Issues:0Issues:0

lightdm-webkit-theme-litarvan

Litarvan's LightDM HTML Theme

Language:VueLicense:BSD-3-ClauseStargazers:705Issues:0Issues:0

LightDM-Webkit-pantheon-theme

a `pantheon-greeter` like theme for `lightdm-webkit2-greeter` inspired by elementary OS.

Language:JavaScriptLicense:NOASSERTIONStargazers:15Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Language:PythonLicense:MITStargazers:1121Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,300+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:170802Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:HTMLLicense:AGPL-3.0Stargazers:1219Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6684Issues:0Issues:0

NoteHighlight2016

Source code syntax highlighting for OneNote 2016 and OneNote for O365 . NoteHighlight 2013 port for OneNote 2016 (32-bit and 64-bit)

Language:C#License:GPL-2.0Stargazers:3790Issues:0Issues:0