gylearner's repositories

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Java, C++, Python, Go, JS, TS, C#, Swift, Rust, Dart, Zig 等语言。

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

RapidOCR

A cross platform OCR Library based on PaddleOCR & OnnxRuntime & OpenVINO.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rustdesk

Virtual / remote desktop infrastructure for everyone! Open source TeamViewer / Citrix alternative.

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

everyone-can-use-english

人人都能用英语

Stargazers:0Issues:0Issues:0

MyIP

IP 工具箱。可以查看本机IP、挂代理后的IP信息、检查 DNS 泄露、检查 WebRTC 连接、测试网站可用性等。An alternative to ip.skk.moe service.

License:MITStargazers:0Issues:0Issues:0

sing-box

The universal proxy platform

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BBScan

A fast vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

libnfc

Platform independent Near Field Communication (NFC) library

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

hashclash

Project HashClash - MD5 & SHA-1 cryptanalysis

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ScreenToGif

🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.

Language:C#License:MS-PLStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

goproxy

Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0