bugxiaoc's starred repositories

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:508Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5478Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3786Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

Language:PythonLicense:GPL-2.0Stargazers:1124Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:14262Issues:0Issues:0

poseidon

A search engine which can hold 100 trillion lines of log data.

Language:GoLicense:BSD-3-ClauseStargazers:3Issues:0Issues:0

Micro8

Gitbook

Stargazers:18020Issues:0Issues:0

captcha_platform

[验证码识别-部署] This project is based on CNN+BLSTM+CTC to realize verificationtion. This projeccode identificat is only for deployment models.

Language:PythonLicense:NOASSERTIONStargazers:662Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7947Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:1094Issues:0Issues:0

docs-zh

docsify 中文文档

License:MITStargazers:309Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4475Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:3652Issues:0Issues:0

Api-Break-for-x64dbg

x64dbg plugin to set breakpoints automatically to Win32/64 APIs

Language:CStargazers:162Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9312Issues:0Issues:0

python-magic

A python wrapper for libmagic

Language:PythonLicense:MITStargazers:26Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8850Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:1196Issues:0Issues:0

ss-fly

一键脚本搭建ss/ssr并开启bbr内核加速(Ubuntu/CentOS/Debian)

Stargazers:2336Issues:0Issues:0

CaptfEncoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

Language:JavaScriptLicense:MITStargazers:1164Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3508Issues:0Issues:0

cmsPoc

CMS渗透测试框架-A CMS Exploit Framework

Language:PythonStargazers:581Issues:0Issues:0

LogViewer

LogViewer for viewing and searching large text files...

Language:C#Stargazers:412Issues:0Issues:0

serviceFu

Automates credential skimming from service accounts in Windows Registry

Language:CStargazers:74Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7650Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11092Issues:0Issues:0

PeDoll

Application behavior monitor based on inline hook

Language:C++Stargazers:214Issues:0Issues:0
Language:CStargazers:105Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:JavaLicense:GPL-3.0Stargazers:1817Issues:0Issues:0

reCAPTCHA

A burpsuite plugin

Language:JavaStargazers:1Issues:0Issues:0