Skip to content
View lengyun112233's full-sized avatar

Block or report lengyun112233

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • STS2G Public

    Forked from xfiftyone/STS2G

    Struts2漏洞扫描Golang版. Struts2 Scanner Golang Version

    Go MIT License Updated Jan 17, 2020
  • hunter Public

    Forked from ztosec/hunter

    Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

    Python Apache License 2.0 Updated Jan 14, 2020
  • honggfuzz Public

    Forked from google/honggfuzz

    Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

    C Apache License 2.0 Updated Dec 28, 2019
  • 从wooyun中提取的payload,以及burp插件

    Java Updated Dec 21, 2019
  • jwt_tool Public

    Forked from ticarpi/jwt_tool

    🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

    Python GNU General Public License v3.0 Updated Dec 18, 2019
  • Ladon Public

    Forked from k8gege/Ladon

    大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Del…

    C# MIT License Updated Dec 14, 2019
  • JAV影片信息整理工具,抓取元数据nfo,自定义重命名文件(夹),下载fanart裁剪poster,为emby、kodi、极影派铺路。jav-scrapy 老司机 javbus

    Python Updated Dec 12, 2019
  • wfuzz Public

    Forked from xmendez/wfuzz

    Web application fuzzer

    Python GNU General Public License v2.0 Updated Dec 5, 2019
  • IAST 灰盒扫描工具

    Python Apache License 2.0 Updated Dec 5, 2019
  • NoneAge Blockchain Security Tutorial

    Apache License 2.0 Updated Nov 28, 2019
  • ahrid Public

    Forked from H4ckForJob/ahrid

    AHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统

    CSS Updated Nov 19, 2019
  • Web Pentesting Fuzz 字典,一个就够了。

    Python Updated Nov 16, 2019
  • Anhkgg's Tools

    Apache License 2.0 Updated Nov 3, 2019
  • A new generation of tool for discovering subdomains( ip , cdn and so on)

    Python Updated Oct 17, 2019
  • fuzzdb Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP Other Updated Oct 15, 2019
  • exploits Public

    Forked from mm0r1/exploits

    Pwn stuff.

    PHP Updated Oct 4, 2019
  • 个人域渗透学习笔记

    Updated Sep 12, 2019
  • JWT brute force cracker written in C

    C MIT License Updated Jul 15, 2019
  • J2EEScan Public

    Forked from ilmila/J2EEScan

    J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

    Java GNU General Public License v2.0 Updated May 5, 2019
  • PTEye Public

    Forked from phantom0301/PTEye

    Phantom eye——A passive business logic vulnerability auditing tool

    JavaScript MIT License Updated Mar 25, 2019
  • FileScan Public

    Forked from Mosuan/FileScan

    FileScan: 敏感文件扫描 / 二次判断降低误报率 / 扫描内容规则化 / 多目录扫描

    Python Updated Jan 9, 2019
  • fanhaodaquan Public

    Forked from imfht/fanhaodaquan

    番号大全。

    MIT License Updated Nov 11, 2018
  • Multi-language web CGI interfaces exploits.

    PHP Apache License 2.0 Updated Jun 15, 2018
  • PRET Public

    Forked from RUB-NDS/PRET

    Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

    Python GNU General Public License v2.0 Updated Jun 11, 2018
  • 360tcb Public

    Forked from Wsscc/360tcb
    JavaScript Updated Feb 26, 2018
  • authz Public

    Forked from PortSwigger/authz
    Java Updated Feb 13, 2017