ym1ng (zhangymJLU)

zhangymJLU

Geek Repo

Location:china

Github PK Tool:Github PK Tool

ym1ng's repositories

Stargazers:0Issues:2Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

api.greynoise.io

Code + documentation for the Grey Noise API

Stargazers:0Issues:2Issues:0

Arch-Installer

Arch-Linux-Install-Script

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:2Issues:0

book-1

All programming languages books

Stargazers:0Issues:0Issues:0

CVE-2017-17215

CVE-2017-17215 HuaWei Router RCE (NOT TESTED)

Language:PythonStargazers:0Issues:2Issues:0

CVE-2018-4878

Aggressor Script to launch IE driveby for CVE-2018-4878

Stargazers:0Issues:2Issues:0

exploit

一个自动化渗透框架

Language:PythonStargazers:0Issues:2Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

HW

护网漏洞汇总

Language:GoStargazers:0Issues:1Issues:0

ibm_bak

IBM Developer 中文网站文章备份

Language:GoStargazers:0Issues:1Issues:0

iTerm2-Color-Schemes

Over 200 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

kong

:monkey: The Microservice API Gateway

Language:LuaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:2Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

LinuxSecNotes

some learning notes about Linux Security

License:MITStargazers:0Issues:2Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

opsweb

百合网运维综合管理平台(python+flask框架+cmdb+scheduler+salt),已经成功运行2年有余,基本能够实现日常运维80%以上的重复工作。因本系统依赖底层数据和众多第三方模块,部署运行难度比较大,建议仅用于研究代码!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

orange

OpenResty/Nginx Gateway for API Monitoring and Management.

Language:LuaLicense:MITStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:HTMLStargazers:0Issues:2Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095

Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告

Language:JavaStargazers:0Issues:2Issues:0

TelegramGroup

Telegram群合集,如果有更多好玩的telegram群,欢迎在 issue 提出或者pull requests

Stargazers:0Issues:2Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

tsunami-security-scanner-plugins

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vuls

Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0