Git Product home page Git Product logo

xuu's Projects

assetscan icon assetscan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

bypasswaf icon bypasswaf

关于安全狗和云锁的自动化绕过脚本

chatgpt-next-web icon chatgpt-next-web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

crawlergo-to-xray icon crawlergo-to-xray

crawlergo-to-xray,可以把0Kee-Team crawlergo爬虫爬取的链接推送给长亭xray分析,xray分析后自动调用webhook接口利用server酱实时推送漏洞预警到微信,让你躺着挖漏洞。支持多线程。

crawlergo_x_xray icon crawlergo_x_xray

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

dayu icon dayu

一款开源指纹识别工具。

dirmap icon dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

dorabox icon dorabox

DoraBox - 基础Web漏洞训练靶场 - 【本项目“原创”作者:知鸟堂】

dujiaoka icon dujiaoka

🚀独角数卡(发卡)-开源式站长自动化售货解决方案、高效、稳定、快速!🎉🎉

filescan icon filescan

FileScan: 敏感文件扫描 / 二次判断降低误报率 / 扫描内容规则化 / 多目录扫描

fuzzdb icon fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

hackbar2.1.3 icon hackbar2.1.3

the free firefox extions of hackbar v2.1.3 ,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip

langzi_src_safe_cruise icon langzi_src_safe_cruise

LANGZI_SRC_安全巡航 是一款集成漏扫,验证,资产监控,自动复现并且生成结果表报的工具,实现初衷是为了帮助白帽子在SRC中节约时间成本的自动化工具。

metersphere icon metersphere

An open source continuous testing platform. MeterSphere 是一站式开源持续测试平台,涵盖测试跟踪、接口测试、性能测试、团队协作等功能,全面兼容 JMeter、Postman 等开源、主流标准。项目采用 SpringBoot 2.x + MyBatis + Vue.js + Element + Docker + Kafka + MySQL等开发。

new-ssm icon new-ssm

小滴课堂在线教育综合项目实战,后端 SpringBoot2.x+Mybaits+JWT+Guava; 前端 Vue+CubeUI+Axios+Vuex, 前后端分离

oneforall icon oneforall

OneForAll是一款功能强大的子域收集工具

pikachu icon pikachu

一个好玩的Web安全-漏洞测试平台

scanners-box icon scanners-box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.