Aha (AlphaGir)

AlphaGir

Geek Repo

Company:none

Github PK Tool:Github PK Tool

Aha's repositories

bugbountyDorks

This repo contains all the Bug Bounty Dorks sourced from different awesome sources and compiled at one place

Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

codeql-cli-binaries

Binaries for the CodeQL CLI

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Stargazers:0Issues:0Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

License:GPL-3.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fhe-toolkit-linux

IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.

License:MITStargazers:0Issues:0Issues:0

fully-homomorphic-encryption

Libraries and tools to perform fully homomorphic encryption operations on an encrypted data set.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

License:MITStargazers:0Issues:0Issues:0

http.py

用于批量扫描功能。功能点没有什么新意,但是还算大型项目里常用,小项目没有什么用。。。哈哈哈哈

Language:PythonStargazers:0Issues:0Issues:0

Js-Forward

unknown

Stargazers:0Issues:0Issues:0

jsForward

解决web及移动端H5数据加密Burp调试问题

Stargazers:0Issues:0Issues:0

LoggerPlusPlus

Advanced Burp Suite Logging Extension

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:0Issues:0Issues:0

My-Software-Reverse-Engineering

逆向学习笔记总结

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

openresty

High Performance Web Platform Based on Nginx and LuaJIT

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

License:MITStargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulEnv

Debug CVEs!

Stargazers:0Issues:0Issues:0

w7-rangine-empty

软擎是基于 Php 7.2+ 和 Swoole 4.4+ 的高性能、简单易用的开发框架。支持同时在 Swoole Server 和 php-fpm 两种模式下运行。内置了 Http (Swoole, Fpm),Tcp,WebSocket,Process,Crontab服务。集成了大量成熟的组件,可以用于构建高性能的Web系统、API、中间件、基础服务等等。

License:Apache-2.0Stargazers:0Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Stargazers:0Issues:0Issues:0