caochenye

caochenye

Geek Repo

Github PK Tool:Github PK Tool

caochenye's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81173Issues:0Issues:0

Book4_Power-of-Matrix

Book_4_《矩阵力量》 | 鸢尾花书:从加减乘除到机器学习;上架!

Language:PythonStargazers:8272Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:898Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:4Issues:0Issues:0

Pentest_Project

整理渗透测试、内网渗透、应急响应、密码字典、漏洞库、代码审计、渗透测试面试题相关项目

Stargazers:341Issues:0Issues:0

evasion-hub

免杀、逆向、破解

Language:CStargazers:797Issues:0Issues:0

saucerframe

python3批量poc检测工具

Language:PythonStargazers:391Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2396Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1428Issues:0Issues:0

C-C-

程序员相关电子书资料免费分享,欢迎关注个人微信公众号:编程与实战

Stargazers:4759Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2371Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:15Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1474Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:2341Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

Language:JavaLicense:GPL-2.0Stargazers:1141Issues:0Issues:0

CaptfEncoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

Language:JavaScriptLicense:MITStargazers:1172Issues:0Issues:0

awesome-compose

Awesome Docker Compose samples

Language:HTMLLicense:CC0-1.0Stargazers:32682Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1713Issues:0Issues:0

HUAWEI-STORE-GO

华为商城抢购手机的Python脚本 Python script of Huawei Store snapping up mobile phones

Language:PythonStargazers:159Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

Language:GoLicense:MPL-2.0Stargazers:23451Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1232Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

Language:PythonLicense:GPL-3.0Stargazers:2131Issues:0Issues:0
Stargazers:1413Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:1441Issues:0Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:468Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

Language:DockerfileLicense:MITStargazers:101Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:653Issues:0Issues:0

hack-cs-tools

client side (C-S) penetration toolkit

License:MITStargazers:149Issues:0Issues:0
Language:BatchfileStargazers:13Issues:0Issues:0

wireshark-gm

==>This for GM/T 0024-2014: Compiled RPM in in branch: CentOS; Windows binaries are in releases<==

Language:CLicense:NOASSERTIONStargazers:169Issues:0Issues:0