isXuCccc's starred repositories

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:1897Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1516Issues:0Issues:0

sec-interview

信息安全面试题汇总

Stargazers:719Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:1413Issues:0Issues:0

cheetah

Mac app for crushing remote tech interviews with AI

Language:SwiftLicense:CC0-1.0Stargazers:4057Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1866Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1391Issues:0Issues:0

Security-Learning

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Language:PythonStargazers:282Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:4563Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1539Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:3667Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:52334Issues:0Issues:0

Sec-Interview

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

Language:HTMLStargazers:396Issues:0Issues:0

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

Language:HTMLStargazers:820Issues:0Issues:0

immersive-translate

沉浸式双语网页翻译扩展 , 支持输入框翻译, 鼠标悬停翻译, PDF, Epub, 字幕文件, TXT 文件翻译 - Immersive Dual Web Page Translation Extension

Stargazers:14100Issues:0Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:384Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7559Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2587Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:980Issues:0Issues:0

tcases

A model-based test case generator

Language:JavaLicense:MITStargazers:218Issues:0Issues:0

SpiderSuite

Advance web security spider/crawler

Stargazers:588Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1371Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:1123Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2912Issues:0Issues:0

Playnite

Video game library manager with support for wide range of 3rd party libraries and game emulation support, providing one unified interface for your games.

Language:C#License:MITStargazers:9166Issues:0Issues:0

Flow.Launcher

:mag: Quick file search & app launcher for Windows with community-made plugins

Language:C#License:MITStargazers:7834Issues:0Issues:0

crawljax

Crawljax

Language:JavaLicense:Apache-2.0Stargazers:511Issues:0Issues:0

clash-rules

🦄️ 🎃 👻 Clash Premium 规则集(RULE-SET),兼容 ClashX Pro、Clash for Windows 等基于 Clash Premium 内核的客户端。

License:GPL-3.0Stargazers:18650Issues:0Issues:0

ferry

本系统是集工单统计、任务钩子、权限管理、灵活配置流程与模版等等于一身的开源工单系统,当然也可以称之为工作流引擎。 致力于减少跨部门之间的沟通,自动任务的执行,提升工作效率与工作质量,减少不必要的工作量与人为出错率。

Language:JavaScriptLicense:MITStargazers:6190Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Language:JavaLicense:Apache-2.0Stargazers:583Issues:0Issues:0