Explorer1092's repositories

Chinese-Names-Corpus

中文人名语料库。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。

License:Apache-2.0Stargazers:1Issues:1Issues:0

aliyun-openapi-python-sdk

Alibaba Cloud SDK for Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

eyeballer

Convolutional neural network for analyzing pentest screenshots

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gshark

Scan for sensitive information in Github easily and effectively.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:1Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:0Issues:1Issues:0

interactsh-web

Web dashboard for Interactsh client

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

java-sec-code

Java常见通用漏洞和修复的代码以及利用payload

Language:JavaStargazers:0Issues:0Issues:0

jekyll

:globe_with_meridians: Jekyll is a blog-aware static site generator in Ruby

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:1Issues:0

msicreator

Python script to generate MSI installers

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nexusphp-docker

A private tracker application base on NexusPHP, with docker

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

pinyin-data

汉字拼音数据

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

terraform-alicloud-fc

Terraform module which creates Function Compute service, function and trigger on Alibaba Cloud

Language:HCLLicense:MITStargazers:0Issues:1Issues:0

terraform-provider-alicloud

Terraform AliCloud provider

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

terraform-xalicloud-nas

Terraform module which creates NAS resources on Alibaba Cloud

Language:HCLLicense:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

wiki

Wiki.js | A modern and powerful wiki app built on Node.js

Language:VueLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0