Zing's starred repositories

awesome-mac

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

Language:JavaScriptLicense:CC0-1.0Stargazers:71341Issues:1479Issues:408

druid

阿里云计算平台DataWorks(https://help.aliyun.com/document_detail/137663.html) 团队出品,为监控而生的数据库连接池

Language:JavaLicense:Apache-2.0Stargazers:27638Issues:1706Issues:4256

kcptun

A Stable & Secure Tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64。N:M 多重化と FEC を備えた KCP に基づく安定した安全なトンネル。 N:M 다중화 및 FEC를 사용하는 KCP 기반의 안정적이고 안전한 터널입니다. Un tunnel stable et sécurisé basé sur KCP avec multiplexage N:M et FEC.

golang-open-source-projects

为互联网IT人打造的中文版awesome-go

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9764Issues:492Issues:28

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8333Issues:394Issues:59

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7286Issues:489Issues:781

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:5874Issues:177Issues:4368

sphinx_rtd_theme

Sphinx theme for readthedocs.org

Language:SassLicense:MITStargazers:4615Issues:168Issues:804

Pokemon-Terminal

Pokemon terminal themes.

Language:PythonLicense:GPL-3.0Stargazers:4168Issues:52Issues:120

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3064Issues:131Issues:134

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1640Issues:32Issues:26

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:1533Issues:147Issues:326

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

notes

Some public notes

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:1209Issues:105Issues:13

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

csvtomd

📝📊 Convert your CSV files into Markdown tables.

Language:PythonLicense:MITStargazers:649Issues:17Issues:13

dnspop

Analysis of DNS records to find popular trends

Language:ShellLicense:MITStargazers:435Issues:19Issues:1

metasploit-vulnerability-emulator

Created by Jin Qian via the GitHub Connector

Language:PerlStargazers:426Issues:103Issues:0

fuzzotron

A TCP/UDP based network daemon fuzzer

Language:CLicense:BSD-3-ClauseStargazers:419Issues:10Issues:10

magic_google

Google search results crawler, get google search results that you need

pysymemu

An amd64 symbolic emulator

Language:PythonLicense:BSD-3-ClauseStargazers:309Issues:34Issues:5

weapons4pentester

:hocho: this repo contains required files for web application pentests

Language:ASPStargazers:163Issues:10Issues:0

xenpwn

Xenpwn is a toolkit for memory access tracing using hardware-assisted virtualization

Language:C++License:MITStargazers:143Issues:11Issues:2

msafe

通过劫持Zend底层opcode编译,还原部分混淆加密的php源码,检测网站木马加入日志,禁用危险方法,禁用特定目录PHP文件的执行

Language:CLicense:Apache-2.0Stargazers:120Issues:7Issues:1

give-me-a-shell-web

Give me a shell, I can...

Language:JavaScriptLicense:MITStargazers:43Issues:2Issues:0

cbw-security-fixes

Some helpers to solve security issues

Language:ShellLicense:MITStargazers:6Issues:6Issues:0