VasiaB's repositories

studyFiles

一些经典且高质量的电子书分享

Language:PythonStargazers:1Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

APIJSON

🚀 零代码、全功能、强安全 ORM 库,后端接口和文档零代码,前端(客户端) 定制返回 JSON 的数据和结构。 🚀 A JSON Transmission Protocol and an ORM Library for providing APIs and Docs without writing any code.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-blockchain-cn

收集所有区块链(BlockChain)技术开发相关资料,包括Fabric和Ethereum开发资料

License:Apache-2.0Stargazers:0Issues:0Issues:0

blockchain

区块链 - 中文资源

License:MITStargazers:0Issues:0Issues:0

collection-document

优质安全 list

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

etcd

Distributed reliable key-value store for the most critical data of a distributed system

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:2Issues:0

gold-miner

🥇掘金翻译计划,可能是世界最大最好的英译中技术社区,最懂读者和译者的翻译平台:

Stargazers:0Issues:0Issues:0

gwpcn.com

《Go web 编程》读者服务网站。

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:0Issues:0

linuxtools_rst

Linux工具快速教程

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:2Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nginx-module-vts

Nginx virtual host traffic status module

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

License:MITStargazers:0Issues:0Issues:0

RedisGuide-code

《Redis使用手册》的随书示例代码。

Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sslsplit

Transparent SSL/TLS interception

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Stargazers:0Issues:0Issues:0

vscode-go

An extension for VS Code which provides support for the Go language. We have moved to https://github.com/golang/vscode-go

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:0Issues:0