fzggshhhs's starred repositories

2020-Vulnerabilities

2020年漏洞复现大全

Stargazers:161Issues:0Issues:0
Stargazers:103Issues:0Issues:0

awesome-security-collection

1000+ Github Security Resource Collection Repos.

Stargazers:263Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17353Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3690Issues:0Issues:0

Google-Mirrors

Google谷歌、Wikipedia维基百科、谷歌学术镜像2024最新 新增各种镜像站

License:CC0-1.0Stargazers:1177Issues:0Issues:0

mrzhang76-sqli-lab-notes

sql注入练习系统sqli-lab的部分解题笔记

Stargazers:4Issues:0Issues:0

bigData

大数据比赛项目库

Language:PythonStargazers:692Issues:0Issues:0

HelloGitHub

:octocat: 分享 GitHub 上有趣、入门级的开源项目。Share interesting, entry-level open source projects on GitHub.

Language:PythonStargazers:89815Issues:0Issues:0

sql_node

sql学习笔记。

Stargazers:635Issues:0Issues:0

MysqlLearning

Mysql的学习和sql语句的联系

Stargazers:3Issues:0Issues:0

phonedata

手机号码归属地信息库、手机号归属地查询 phone.dat 最后更新:2023年02月

Language:GoLicense:GPL-3.0Stargazers:2036Issues:0Issues:0

op-note

该仓库已迁移至我的博客 https://github.com/shfshanyue/blog/tree/master/op

Stargazers:809Issues:0Issues:0

PhpStorm-Chinese

PhpStorm Chinese Language Pack(中文语言包)

Language:HTMLStargazers:413Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2099Issues:0Issues:0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:398Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:1091Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2833Issues:0Issues:0

py-msf-tool

渗透自动化

Language:PythonStargazers:3Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:983Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2601Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1506Issues:0Issues:0

dev-sidecar

开发者边车,github打不开,github加速,git clone加速,git release下载加速,stackoverflow加速

Language:JavaScriptLicense:MPL-2.0Stargazers:14717Issues:0Issues:0

BiliBiliTool

基于 .Net 5 的B站(哔哩哔哩)任务工具,实现每日自动运行任务:如每日自动登录、观看、分享、投币视频,获取每日任务的满额经验,轻松升级Level 6;如定时自动领取大会员权益、月底自动为自己充电;如天选时刻抽奖等功能。

Language:C#License:MITStargazers:3026Issues:0Issues:0

programmer-job-blacklist

:see_no_evil:程序员找工作黑名单,换工作和当技术合伙人需谨慎啊 更新有赞

Language:ShellLicense:MITStargazers:28479Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1236Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4489Issues:0Issues:0

DarkGld

A tool for quickly generating fishing Trojan horse.

Language:GoStargazers:96Issues:0Issues:0