<img></'s repositories

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

awvs

A version of awvs docker based on Ubuntu 18.04

License:MITStargazers:0Issues:0Issues:0

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:0Issues:0Issues:0

burpsuite_hack

一款代理扫描器

Language:PythonStargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。

License:MITStargazers:0Issues:0Issues:0

Cpp-Primer-Plus-6th

《C++ Primer Plus 第6版(中文版)》原书代码、习题答案和个人笔记,仅供学习和交流。

Stargazers:0Issues:0Issues:0

docsify-note

docsify note

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DumpHash

一款dump hash工具配合后渗透的利用

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

GeminiProChat

Minimal web UI for GeminiPro.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Java, C++, Python, Go, JS, TS, C#, Swift, Rust, Dart, Zig 等语言。

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit-1

JNDI多功能利用工具

Language:JavaStargazers:0Issues:0Issues:0

learnGitBranching

An interactive git visualization and tutorial. Aspiring students of git can use this app to educate and challenge themselves towards mastery of git!

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Office-For-MacOS

Installer & Activited Microsoft Office For MacOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_code

PDD事件的脱壳后的部分代码

Language:CStargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

PoCHub

PoC,attack,scan,redteam,vulnerable-manage

Stargazers:0Issues:0Issues:0

ProxyPoolxSocks

☁️Socks代理池服务端自动化搭建工具☁️

Language:PythonStargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Language:PythonStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0

VulnerableApp

移动安全_漏洞靶场_Android应用层漏洞

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WeaverExploit_All

泛微最近的漏洞利用工具(PS:2023)

Language:GoStargazers:0Issues:0Issues:0

wxapkg

.wxapkg analysis tool for macOS

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

x-ui

支持多协议多用户的 xray 面板

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0