Roc826's starred repositories

xss_flash

Xss之Flash钓鱼

Stargazers:2Issues:0Issues:0

go-dkim

DKIM package for golang

Language:GoLicense:MITStargazers:95Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

Language:PythonLicense:MITStargazers:1380Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8080Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:1054Issues:0Issues:0

qiniu-imgup-linux

七牛云图片上传工具 for Linux

Language:PythonStargazers:6Issues:0Issues:0

rpcx

Best microservices framework in Go, like alibaba Dubbo, but with more features, Scale easily. Try it. Test it. If you feel it's better, use it! 𝐉𝐚𝐯𝐚有𝐝𝐮𝐛𝐛𝐨, 𝐆𝐨𝐥𝐚𝐧𝐠有𝐫𝐩𝐜𝐱! build for cloud!

Language:GoLicense:NOASSERTIONStargazers:8055Issues:0Issues:0

yulong-hids-archived

[archived] 一款实验性质的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:2154Issues:0Issues:0

MiraiGo

qq协议的golang实现, 移植于mirai

Language:GoLicense:AGPL-3.0Stargazers:1184Issues:0Issues:0

awd-watchbird

A powerful PHP WAF for AWD

Language:PHPLicense:AGPL-3.0Stargazers:626Issues:0Issues:0

GoTree

A Tree printer module written in GoLang

Language:GoLicense:MITStargazers:191Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:AGPL-3.0Stargazers:891Issues:0Issues:0

php-src

The PHP Interpreter

Language:CLicense:NOASSERTIONStargazers:37777Issues:0Issues:0

WorkScripts

信息安全工程师工作常用脚本

Language:PythonStargazers:225Issues:0Issues:0

gkctf2020

2020年GKCTF官方Witreup及在线环境

Language:PHPStargazers:8Issues:0Issues:0

haipproxy

:sparkling_heart: High available distributed ip proxy pool, powerd by Scrapy and Redis

Language:PythonLicense:MITStargazers:5423Issues:0Issues:0

Python3WebSpider

Source File of My Book related to WebSpider

Stargazers:2139Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2183Issues:0Issues:0

Git_Extract

提取远程 git 泄露或本地 git 的工具

Language:PythonStargazers:434Issues:0Issues:0

My-CTF-Challenges

My CTF Challenges

Language:PHPStargazers:16Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

Language:PythonLicense:Apache-2.0Stargazers:607Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

20190511_awd_docker

2019 年 5 月 11 日防灾科技学院 “应急挑战杯” 大学生网络安全邀请赛 AWD 靶机题目。

Language:PHPStargazers:182Issues:0Issues:0

Apollo-11

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Language:AssemblyLicense:NOASSERTIONStargazers:57376Issues:0Issues:0

shadowsocks-windows

A C# port of shadowsocks

Language:C#License:NOASSERTIONStargazers:58219Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10162Issues:0Issues:0

china-domain-allowlist

常用**网站白名单,纯列表,用于 SwitchyOmega,控制不走代理的网站。

License:GPL-3.0Stargazers:385Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17318Issues:0Issues:0

k4l0ng_WAF

A broute detect WAF by PHP using to AWD

Language:PHPStargazers:91Issues:0Issues:0