Neal's starred repositories

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:936Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:1104Issues:0Issues:0

srs

SRS is a simple, high-efficiency, real-time media server supporting RTMP, WebRTC, HLS, HTTP-FLV, HTTP-TS, SRT, MPEG-DASH, and GB28181.

Language:C++License:MITStargazers:25557Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5306Issues:0Issues:0

connectedhomeip

Matter (formerly Project CHIP) creates more connections between more objects, simplifying development for manufacturers and increasing compatibility for consumers, guided by the Connectivity Standards Alliance.

Language:C++License:Apache-2.0Stargazers:7431Issues:0Issues:0

stellarium

Stellarium is a free GPL software which renders realistic skies in real time with OpenGL. It is available for Linux/Unix, Windows and macOS. With Stellarium, you really see what you can see with your eyes, binoculars or a small telescope.

Language:C++License:GPL-2.0Stargazers:7692Issues:0Issues:0

ceph

Ceph is a distributed object, block, and file storage platform

Language:C++License:NOASSERTIONStargazers:14058Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3562Issues:0Issues:0

Network-security-study-notes

主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等

Stargazers:611Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:201396Issues:0Issues:0

seeyon_exp

致远OA综合利用工具

Language:PythonStargazers:382Issues:0Issues:0

dperf

dperf is a 100Gbps network load tester.

Language:CLicense:Apache-2.0Stargazers:4964Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:12216Issues:0Issues:0

Shadowrocket-ADBlock-Rules-Forever

提供多款 Shadowrocket 规则,拥有强劲的广告过滤功能。每日 8 时重新构建规则。

License:NOASSERTIONStargazers:12519Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6584Issues:0Issues:0

lucky

软硬路由公网神器,ipv6/ipv4 端口转发,反向代理,DDNS,WOL,ipv4 stun内网穿透,cron,acme,阿里云盘,ftp,webdav,filebrowser

Language:GoLicense:MITStargazers:3898Issues:0Issues:0

d2l-zh

《动手学深度学习》:面向中文读者、能运行、可讨论。中英文版被70多个国家的500多所大学用于教学。

Language:PythonLicense:Apache-2.0Stargazers:62801Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:1270Issues:0Issues:0

Loser-HomeWork

卢瑟们的作业展示,答案讲解,以及一些C++知识

Language:C++License:Apache-2.0Stargazers:642Issues:0Issues:0

LeetCode

This repository contains the solutions and explanations to the algorithm problems on LeetCode. Only medium or above are included. All are written in C++/Python and implemented by myself. The problems attempted multiple times are labelled with hyperlinks.

Language:C++Stargazers:5775Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:1809Issues:0Issues:0

isolate

Sandbox for securely executing untrusted programs

Language:CLicense:NOASSERTIONStargazers:1109Issues:0Issues:0

Umi-OCR

OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。

Language:PythonLicense:MITStargazers:26539Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1542Issues:0Issues:0

oceanbase

OceanBase is an enterprise distributed relational database with high availability, high performance, horizontal scalability, and compatibility with SQL standards.

Language:C++License:NOASSERTIONStargazers:8329Issues:0Issues:0

TinyWebServer

:fire: Linux下C++轻量级WebServer服务器

Language:C++License:Apache-2.0Stargazers:16654Issues:0Issues:0

rectg

我们从5000多个Telegram群组、频道和机器人中精心挑选了最优质的资源。本项目中的所有内容均来自互联网,仅用于学习和技术研究目的。

Language:PythonLicense:Apache-2.0Stargazers:6318Issues:0Issues:0

chinese-independent-blogs

中文独立博客列表

Language:PythonLicense:MITStargazers:20487Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:1287Issues:0Issues:0

openvpn3

OpenVPN 3 is a C++ class library that implements the functionality of an OpenVPN client, and is protocol-compatible with the OpenVPN 2.x branch.

Language:C++License:NOASSERTIONStargazers:991Issues:0Issues:0