Cxing's starred repositories

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:31644Issues:0Issues:0

alist

🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。

Language:GoLicense:AGPL-3.0Stargazers:40185Issues:0Issues:0

linux-static-binaries

A collection of multiple binaries compiled for ARM, x86 and x86_64

License:GPL-3.0Stargazers:82Issues:0Issues:0

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7573Issues:0Issues:0

Carpunk

The CAN Injection Toolkit

Language:ShellLicense:GPL-3.0Stargazers:160Issues:0Issues:0

caringcaribou

A friendly car security exploration tool for the CAN bus

Language:PythonLicense:GPL-3.0Stargazers:696Issues:0Issues:0

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

License:CC0-1.0Stargazers:2981Issues:0Issues:0

gallia

Extendable Pentesting Framework

Language:PythonLicense:Apache-2.0Stargazers:126Issues:0Issues:0

C-Thread-Pool

A minimal but powerful thread pool in ANSI C

Language:CLicense:MITStargazers:2020Issues:0Issues:0

recipes

Some code snippets for sharing

Language:C++License:BSD-3-ClauseStargazers:1854Issues:0Issues:0

easyserverdev

操作系统层面提供的 API 会在相当长的时间内保持接口不变,一旦学成,终生受用。理解和掌握这些基础 socket API 不仅可以最大化地去定制各种网络通信框架,更不用说使用市面上流行的网络通信库了,最重要的是,它会是你排查各种网络疑难杂症坚实的技术保障。

Language:C++Stargazers:73Issues:0Issues:0

iso14229

ISO 14229 (UDS) server and client for embedded systems

Language:CLicense:MITStargazers:196Issues:0Issues:0

everyone-can-use-english

人人都能用英语

Language:TypeScriptLicense:MPL-2.0Stargazers:22450Issues:0Issues:0

ReZeroBypassAV

从零开始学免杀

Stargazers:421Issues:0Issues:0

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:1094Issues:0Issues:0

LiteLoaderQQNT

QQNT 插件加载器:LiteLoaderQQNT —— 轻量 · 简洁 · 开源

Language:JavaScriptLicense:MITStargazers:4741Issues:0Issues:0

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language:RustLicense:LGPL-3.0Stargazers:1086Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3404Issues:0Issues:0

transformers

🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.

Language:PythonLicense:Apache-2.0Stargazers:129625Issues:0Issues:0

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:233Issues:0Issues:0

json.h

🗄️ single header json parser for C and C++

Language:C++License:UnlicenseStargazers:683Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1115Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1545Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Language:PythonStargazers:1626Issues:0Issues:0
Language:C++Stargazers:314Issues:0Issues:0

gdb-frontend

☕ GDBFrontend is an easy, flexible and extensible gui debugger. Try it on https://debugme.dev

Language:JavaScriptLicense:GPL-3.0Stargazers:2794Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2385Issues:0Issues:0

Heap-Tutorials

An attempt to learn glibc heap.

Language:PythonStargazers:39Issues:0Issues:0

30dayMakeCppServer

30天自制C++服务器,包含教程和源代码

Language:C++Stargazers:5290Issues:0Issues:0

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2733Issues:0Issues:0