PENG-PLUS

PENG-PLUS

Geek Repo

Github PK Tool:Github PK Tool

PENG-PLUS's starred repositories

On-Chain-Investigations-Tools-List

Here we discuss how one can investigate crypto hacks and security incidents, and collect all the possible tools and manuals! PRs are welcome! If any tool is missing - please open PR!

License:UnlicenseStargazers:1221Issues:0Issues:0

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

Language:JavaScriptLicense:NOASSERTIONStargazers:30932Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:877Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:2899Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5383Issues:0Issues:0

VirtualXposed

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

Language:JavaLicense:GPL-3.0Stargazers:15269Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:2336Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2334Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:1370Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2849Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:1310Issues:0Issues:0

awesome-blackmagic

🎭 ♠♥奇技淫巧 💠黑魔法大集合♦♣ 👺

Stargazers:1026Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3218Issues:0Issues:0

SSTap-Rule

支持更多游戏规则,让SSTap成为真正的“网游加速器”

Language:PythonLicense:Apache-2.0Stargazers:6149Issues:0Issues:0

Security_Service_Interview

安全面试经验汇总 (80+篇)

Stargazers:59Issues:0Issues:0

GitHub520

:kissing_heart: 让你“爱”上 GitHub,解决访问时图裂、加载慢的问题。(无需安装)

Language:PythonStargazers:20732Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:268Issues:0Issues:0
Language:CStargazers:46Issues:0Issues:0
Language:HTMLStargazers:1444Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

Language:PythonLicense:MITStargazers:769Issues:0Issues:0

ctf_game_history

CTF题目缓存(题目信息及附件),用于题目复现和学习

Stargazers:312Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:4209Issues:0Issues:0

bypass-paywalls-chrome

Bypass Paywalls web browser extension for Chrome and Firefox.

Language:JavaScriptStargazers:48193Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2568Issues:0Issues:0

architecture.of.internet-product

互联网公司技术架构,微信/淘宝/微博/腾讯/阿里/美团点评/百度/OpenAI/Google/Facebook/Amazon/eBay的架构,欢迎PR补充

Language:HTMLStargazers:19982Issues:0Issues:0

binary-security-tutorial

Resource assembly of 'Binary Security Tutorial' online course of mine. Video link:https://pan.baidu.com/s/1ltcHIehhLFVFMvru6tGQ8A Passwd:axje

Language:HTMLStargazers:236Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:2884Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5224Issues:0Issues:0

poc-exp

poc or exp of android vulnerability

Language:C++Stargazers:400Issues:0Issues:0

160-Crackme

对160个Crackme的详细分析记录

Language:C++Stargazers:419Issues:0Issues:0