真のBLACK's repositories

BLANE

基于RUST的轻量化局域网通信工具 | Lightweight LAN Communication Tool in Rust

Language:RustStargazers:20Issues:2Issues:0

BlackCracker_Rusty

Black Cracker Rusty is a password cracking framework built with Rust. It integrates various password cracking functionalities, including dictionary attack, weak password detection, and hash cracking. || 基于 Rust 编写的密码破解框架,集成了多种的密码破解功能,包括字典攻击、弱口令检测和哈希破解。

Language:RustStargazers:19Issues:0Issues:0
Language:HTMLStargazers:3Issues:1Issues:0

eduic_reg_active

导入注册表激活欧陆词典pro功能

912_project

清华大学计算机系考研攻略 Guidance for postgraduate entrance examination in Department of Computer Science and Technology, Tsinghua University

License:MITStargazers:0Issues:0Issues:0

ATTCK-Tools-library

TimelineSec ATT&CK 工具库

Stargazers:0Issues:0Issues:0

Ban-Hacker-IP-Plan

国内恶意IP封禁计划,还赛博空间一片朗朗乾坤

License:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

eudicPro_exe

自动化激活欧路词典

Language:C#Stargazers:0Issues:0Issues:0

github-readme-stats

:zap: Dynamically generated stats for your github readmes

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

gwcx.github.io

山河大学官网

Language:JavaScriptStargazers:0Issues:0Issues:0

Hawkeye

Hawkeye鹰眼web监测|[重保小助手]|网站违规检测|暗链检测|重要页面持续监控

License:Apache-2.0Stargazers:0Issues:0Issues:0

iptv-sources

Autoupdate iptv sources

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

License:GPL-3.0Stargazers:0Issues:0Issues:0

overtrue

https://overtrue.me

Stargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

poc-hub

漏洞检测、漏洞利用

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

route_fileter

统计路由器CVE,便于漏洞挖掘

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sec-gzh-2022

网络安全类公众号离线备份

Stargazers:0Issues:0Issues:0

SecTool

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。

License:GPL-3.0Stargazers:0Issues:0Issues:0

sigpwny.github.io_before2022

sigpwny旧站数据留档 || Jekyll-based website source code for old SIGPwny site - new site at https://github.com/sigpwny/sigpwny.com

License:MITStargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

Usual_payload

Some payload for getshell in web.

Language:JavaStargazers:0Issues:1Issues:0

Wiki-Web-Hacking

wiki-web-hacking

Language:HTMLStargazers:0Issues:1Issues:0