HhTeemo

HhTeemo

Geek Repo

Github PK Tool:Github PK Tool

HhTeemo's starred repositories

olist213_Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:30Issues:0Issues:0

wiki

漏洞文库 wiki.wy876.cn

Language:HTMLStargazers:358Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

Stargazers:13Issues:0Issues:0

Javdb-Top250

Javdb.com top 250 movies collection

Stargazers:450Issues:0Issues:0

Github-Monitor

Github RCE/0day监控系统 My'Blog:

Language:PythonStargazers:113Issues:0Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:MarkdownLicense:MITStargazers:31672Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程。支持 Python, Java, C++, C, C#, JS, Go, Swift, Rust, Ruby, Kotlin, TS, Dart 代码。简体版和繁体版同步更新,English version ongoing

Language:JavaLicense:NOASSERTIONStargazers:96136Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6535Issues:0Issues:0

WechatMomentScreenshot

朋友圈转发截图生成工具(⚠️Fork 不是收藏,请勿在贡献代码以外的情况下 Fork!)

Language:HTMLLicense:AGPL-3.0Stargazers:3842Issues:0Issues:0

wechat-spider

开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!

Language:PythonStargazers:2369Issues:0Issues:0

WeChatRobot

微信HOOK、微信机器人 wxhook,数据库解密 微信公众号采集 微信公众号爬虫,企业微信HOOK

Language:C++Stargazers:6467Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3513Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2582Issues:0Issues:0

python-fxxk-spider

收集各种免费的 Python 爬虫项目

License:Apache-2.0Stargazers:1019Issues:0Issues:0

black-hat-go-zh

《Black.Hat.Go》中文翻译

License:Apache-2.0Stargazers:333Issues:0Issues:0

Armor

Armor 浏览器反蜜罐插件 honeypot

Language:JavaScriptStargazers:178Issues:0Issues:0

Gobypass

一款可以过国内所有杀软可以过云查杀的shellcode loader

Language:GoStargazers:142Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

Language:C#License:GPL-3.0Stargazers:29044Issues:0Issues:0

SMSBoom

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Language:PythonLicense:Apache-2.0Stargazers:15350Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:274Issues:0Issues:0

How-To-Ask-Questions-The-Smart-Way

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

Language:JavaScriptLicense:MITStargazers:30626Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1391Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Language:PythonStargazers:1776Issues:0Issues:0

Learn-Algorithms

算法学习笔记

Language:CStargazers:490Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:66666Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15740Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2461Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:1068Issues:0Issues:0

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

License:MITStargazers:59143Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:3081Issues:0Issues:0