MuQi's repositories

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

100-Days-Of-ML-Code

100-Days-Of-ML-Code中文版

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析学习资料整理

Stargazers:0Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:0Issues:0

Crash-Course-Computer-Science-Chinese

:computer: 计算机速成课 | Crash Course 字幕组 (全40集 2018-5-1 精校完成)

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

hostintel

A modular Python application to collect intelligence for malicious hosts.

License:NOASSERTIONStargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:0Issues:0

LKWA

Lesser Known Web Attack Lab

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nlp

兜哥出品 <一本开源的NLP入门书籍>

Stargazers:0Issues:0Issues:0

poc--exp

常用渗透poc收集

Stargazers:0Issues:0Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

License:MITStargazers:0Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

RedTeamTookit

RedTeamTookit

Stargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

verification_code

验证码研究破解心得记录。包含网易易盾,阿里云验证码,极验验证码,通用汉字识别,梦幻西游验证等主流验证码破解。包含点按验证码、点选验证、语序点选等等。已更新极验验证码、企业公示网爬虫(demo代码)、极验打码接口。

License:MITStargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Security-Note

Record some common Web security sites

Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

License:GPL-3.0Stargazers:0Issues:0Issues:0