chenlog's starred repositories

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:1094Issues:0Issues:0

List-RDP-Connections-History

Use powershell to list the RDP Connections History of logged-in users or all users

Language:PowerShellLicense:BSD-3-ClauseStargazers:258Issues:0Issues:0

wtfpython-cn

wtfpython的中文翻译/施工结束/ 能力有限,欢迎帮我改进翻译

Language:Jupyter NotebookLicense:WTFPLStargazers:12520Issues:0Issues:0

pcc

PHP Secure Configuration Checker

Language:PHPLicense:BSD-3-ClauseStargazers:814Issues:0Issues:0

stock-rnn

Predict stock market prices using RNN model with multilayer LSTM cells + optional multi-stock embeddings.

Language:PythonStargazers:1720Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1791Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8125Issues:0Issues:0

haipproxy

:sparkling_heart: High available distributed ip proxy pool, powerd by Scrapy and Redis

Language:PythonLicense:MITStargazers:5423Issues:0Issues:0

python_backdoor

过360主动防御360杀毒以前99%杀软的python后门

Language:PythonStargazers:72Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2809Issues:0Issues:0

framework

ThinkPHP Framework

Language:PHPLicense:NOASSERTIONStargazers:2708Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Language:PythonStargazers:1896Issues:0Issues:0

everydaylearn

i`m a cat ~ find fish

Stargazers:94Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5188Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8527Issues:0Issues:0

wechat_jump_game

微信《跳一跳》Python 辅助

Language:PythonLicense:Apache-2.0Stargazers:13833Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7947Issues:0Issues:0

cpabe

Java realization for Ciphertext-Policy Attribute-Based Encryption

Language:JavaLicense:GPL-2.0Stargazers:176Issues:0Issues:0
Language:PythonStargazers:33536Issues:0Issues:0

500lines

500 Lines or Less

Language:JavaScriptLicense:NOASSERTIONStargazers:29187Issues:0Issues:0