AI0TSec's repositories

Blog

I wish the world continues to be lively, I wish you and me are still you and me.

License:CC-BY-SA-4.0Stargazers:70Issues:2Issues:58

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:3Issues:1Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

animating-resume

饥人谷出品:一个会动的简历。欢迎 Fork ➡️

Language:JavaScriptStargazers:0Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

burpFakeIP

一个用于伪造ip地址进行爆破的Burp Suite插件

Language:PythonStargazers:0Issues:1Issues:0

calculator

Windows Calculator: A simple yet powerful calculator that ships with Windows

Language:C++License:MITStargazers:0Issues:1Issues:0

comicgen

Create comics for your website or app

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

BILIBILI-HELPER

B站,哔哩哔哩(Bilibili)自动签到投币工具,每天轻松获取65经验值,支持每日自动投币,银瓜子兑换硬币,领取大会员福利,大会员月底给自己充电等功能。呐!赶快和我一起成为Lv6吧!

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

csrf-poc-generator

This HTML file creates a CSRF PoC form to any HTTP request.

Language:JavaScriptStargazers:0Issues:1Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:1Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flappy-octocat

a chrome extension to play a flappy bird like game on github contributions board 🌚🌚🌚

Language:JavaScriptStargazers:0Issues:1Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:1Issues:0

lemon-cleaner

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Language:Objective-CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:1Issues:0

react-dynamic-charts

A React library for creating animated charts visualizations based on dynamic data.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:1Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:1Issues:0

WebShell

这是一个WebShell收集项目

Language:ASPStargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:1Issues:0