Pinned Repositories
90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
architect-awesome
后端架构师技术图谱
awesome-data-security-cn
awesome data security methodology and practice
awesome-django-cn
Django 优秀资源大全。
BackdoorMan
BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination.
micro_service_seclab
Java漏洞靶场
myvim
OSSEC-CN-DOC
Scanners-Box
[Project-Kob-6]The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻
sec-chart
安全思维导图集合
l4yn3's Repositories
l4yn3/micro_service_seclab
Java漏洞靶场
l4yn3/sec-chart
安全思维导图集合
l4yn3/90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
l4yn3/architect-awesome
后端架构师技术图谱
l4yn3/awesome-data-security-cn
awesome data security methodology and practice
l4yn3/awesome-django-cn
Django 优秀资源大全。
l4yn3/celery-director
Simple and rapid framework to build workflows with Celery
l4yn3/clean-my-mac
Shell Scripts to clean my mac
l4yn3/CodeIgniter
Open Source PHP Framework (originally from EllisLab)
l4yn3/CodeQLpy
CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。
l4yn3/CVE-2017-1000353
jenkins CVE-2017-1000353 POC
l4yn3/django-rest-framework-proxy
Django Rest Framework Proxy views
l4yn3/go-funk
A modern Go utility library which provides helpers (map, find, contains, filter, ...)
l4yn3/jar-analyzer
Jar Analyzer Project - a powerful jar / class file analysis tool particularly suitable for security research
l4yn3/java-sec-code
Java web common vulnerabilities and security code which is base on springboot and spring security
l4yn3/kopyt
Kotlin parser in pure Python.
l4yn3/l4yn3.github.io
l4yn3/linux_information
自动化收集linux信息
l4yn3/LinuxCheck
linux信息收集/应急响应/常见后门检测脚本
l4yn3/mall
mall项目是一套电商系统,包括前台商城系统及后台管理系统,基于SpringBoot+MyBatis实现,采用Docker容器化部署。 前台商城系统包含首页门户、商品推荐、商品搜索、商品展示、购物车、订单流程、会员中心、客户服务、帮助中心等模块。 后台管理系统包含商品管理、订单管理、会员管理、促销管理、运营管理、内容管理、统计报表、财务管理、权限管理、设置等模块。
l4yn3/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
l4yn3/mosec-maven-plugin
用于检测maven项目的第三方依赖组件是否存在安全漏洞。
l4yn3/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
l4yn3/rhizobia_J
JAVA安全SDK及编码规范
l4yn3/some_python_paper
收集整理的国内外关于python
l4yn3/supervisor-event-listener
Supervisor事件通知, 支持邮件, Slack, WebHook
l4yn3/vulcan
A gevent spider ,support webkit for dom parsing.
l4yn3/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
l4yn3/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
l4yn3/yulong-hids
一款由 YSRC 开源的主机入侵检测系统