Gu0oooo

Gu0oooo

Geek Repo

Github PK Tool:Github PK Tool

Gu0oooo's starred repositories

ngx-admin

Customizable admin dashboard template based on Angular 10+

Language:TypeScriptLicense:MITStargazers:25064Issues:882Issues:1748

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16355Issues:568Issues:175

networkx

Network Analysis in Python

Language:PythonLicense:NOASSERTIONStargazers:14280Issues:282Issues:3161

Chinese-Word-Vectors

100+ Chinese Word Vectors 上百种预训练中文词向量

Language:PythonLicense:Apache-2.0Stargazers:11633Issues:286Issues:166

doccano

Open source annotation tool for machine learning practitioners.

Language:PythonLicense:MITStargazers:9077Issues:130Issues:1497

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

PathPlanning

Common used path planning algorithms with animations.

Language:PythonLicense:MITStargazers:7504Issues:100Issues:41

Eel

A little Python library for making simple Electron-like HTML/JS GUI apps

Language:PythonLicense:MITStargazers:6205Issues:133Issues:534

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:4918Issues:64Issues:710

eladmin-web

eladmin jpa版本:前端源码,项目基于 Spring Boot 2.1.0 、 Spring Boot Jpa、 Spring Security、Redis、Vue的前后端分离后台管理系统

Language:VueLicense:Apache-2.0Stargazers:4365Issues:134Issues:0

LxRunOffline

A full-featured utility for managing Windows Subsystem for Linux (WSL)

Language:C++License:MITStargazers:4032Issues:74Issues:196

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:2877Issues:46Issues:94

FuzzingPaper

Recent Fuzzing Paper

weibo-search

获取微博搜索结果信息,搜索即可以是微博关键词搜索,也可以是微博话题搜索

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:643Issues:16Issues:38

GBByPass

冰蝎 哥斯拉 WebShell bypass

thinkphp_gui_tools

ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过

Real-CyberSecurity-Datasets

Public datasets to help you address various cyber security problems.

fuzzing-tutorial

Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.

License:CC-BY-SA-4.0Stargazers:266Issues:12Issues:0

Spring-Blog

😎基于SpringBoot+MyBatis进行前后端开发的个人博客网站,优化了许多功能模块,版本不断维护中。(期末项目/毕业设计/新手推荐)

Language:JavaLicense:Apache-2.0Stargazers:188Issues:3Issues:5

sWebScanner

作为一个网络安全从业人员,在测试网站目录时,常用的就是御剑,7kb等几款,使用下来始终觉得缺少了什么东西,于是重复造了一个轮子,此版本支持自定义字典,返回大小,代理IP模式,爆破模式

DataCon

:trophy:DataCon大数据安全分析大赛,2019年方向二(恶意代码检测)冠军源码、2020年方向五(恶意代码分析)季军源码

Language:Jupyter NotebookStargazers:97Issues:2Issues:3

Adversarial-Machine-Learning

对抗样本(Adversarial Examples)和投毒攻击(Poisoning Attacks)相关资料

AI-for-Malware-Analysis-

这是作者恶意代码分析、网络安全、系统安全等系列教程,主要是通过机器学习、人工智能和深度学习来分析恶意代码的在线笔记。希望对您有所帮助,学无止境,一起加油。

Language:PythonStargazers:85Issues:4Issues:0

BIO-sequence-label

基于BIO模式的序列标注工具-可用于命名实体识别、事件触发词识别等任务的数据标注

Language:PythonStargazers:67Issues:0Issues:0

WHU-Cryptography-experiment

WHU-武汉大学-国家网络安全学院-信息安全-密码学实验

Language:JavaLicense:GPL-2.0Stargazers:12Issues:2Issues:0

HUAWEI-CodeCraft-2023-

华为软件精英挑战赛2023——八哥车间(上合区域赛第一)初赛复赛决赛代码及思路分享

Language:C++Stargazers:9Issues:0Issues:0