OTGG's starred repositories

awesome-productivity-cn

绝妙的个人生产力(Awesome Productivity - Chinese version)

License:CC0-1.0Stargazers:2652Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2101Issues:0Issues:0

nps

Not PowerShell

Language:C#License:GPL-2.0Stargazers:441Issues:0Issues:0

github-do-not-ban-us

GitHub do not ban us from open source world :iran:

Language:JavaScriptStargazers:11777Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:3451Issues:0Issues:0

PEpper

An open source script to perform malware static analysis on Portable Executable

Language:YARAStargazers:309Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6913Issues:0Issues:0

fin-circle

探讨技术、金融、赚钱的小圈子!

Stargazers:310Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:1153Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7645Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5771Issues:0Issues:0

spoofcheck

Simple script that checks a domain for email protections

Language:PythonLicense:MITStargazers:780Issues:0Issues:0

fuckcdn

CDN真实IP扫描,易语言开发

Language:BatchfileStargazers:439Issues:0Issues:0

HP-Socket

High Performance TCP/UDP/HTTP Communication Component

Language:CLicense:NOASSERTIONStargazers:5679Issues:0Issues:0

leonids

my clone and changes to the Leonids jekyll theme by renyuanz

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:2083Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:5896Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7402Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5168Issues:0Issues:0

collisions

Hash collisions and exploitations

Language:PythonStargazers:3037Issues:0Issues:0
Language:HTMLStargazers:78Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3699Issues:0Issues:0

support.996.ICU

Microsoft and GitHub Workers Support 996.ICU

License:NOASSERTIONStargazers:10095Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1150Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool that makes it easy to keep up with the latest updates from the community.

Language:ShellLicense:MITStargazers:172436Issues:0Issues:0

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:269681Issues:0Issues:0

CVE-2012-1889

这里保存着我学习CVE-2012-1889这个漏洞的利用所用到的文件

Language:PythonStargazers:1Issues:0Issues:0