hfhdkh's starred repositories

vpn

VPN软件(小三VPN),完全免费,不注册,不限速,不限流,不看广告不流氓

License:Apache-2.0Stargazers:3170Issues:0Issues:0

autojs

android autojs签到脚本【百度地图签到、大众点评签到、叮咚买菜签到、飞猪签到里程、京东签到京豆、京东金融签到钢镚、联想签到延保、拼多多签到、上海移动和你签到、什么值得买签到、苏宁易购签到、淘宝签到淘金币、腾讯wifi管家签到、微信读书(TODO)、小米商城抢购web(TODO)、新浪微博早起打卡(TODO)、云闪付签到积分、支付宝签到积分、支付宝每日花呗红包、支付宝体育服务早期打卡(TODO)】

Language:JavaScriptStargazers:1259Issues:0Issues:0

appScript-autojs

使用autojs写的android app签到脚本。【今日校园、飞猪、京东、简书、口袋梦三国、哔哩哔哩、支付宝、淘宝、QQ 音乐、饿了么、拼多多、美团、百度地图、百度文库、百度贴吧、百度网盘、起点读书、网易云音乐、大众点评、腾讯 wifi 管家、全民 K 歌、梨涡、CSDN、一淘、e 福州、有道云笔记、时光相册、小米游戏中心、小米视频、央视频、蔚来、WPS Office、小黑盒、UC 浏览器、优酷视频】

Language:JavaScriptStargazers:134Issues:0Issues:0

learn-new-media-from-scratch

从零学习全栈新媒体运营

Stargazers:15Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12343Issues:0Issues:0

Evaluation_tools

测评工具

Language:ShellStargazers:295Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7544Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:2Issues:0Issues:0

ISEAA-DJBHCP

等级保护测评工作的培训和经验总结

Language:DIGITAL Command LanguageStargazers:84Issues:0Issues:0

proxy_pool

Python ProxyPool for web spider

Language:PythonLicense:MITStargazers:21055Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4455Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:1719Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7960Issues:0Issues:0

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Stargazers:807Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3130Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3451Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3692Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3442Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5229Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:4109Issues:0Issues:0

fortify

Backend controllers and scaffolding for Laravel authentication.

Language:PHPLicense:MITStargazers:1580Issues:0Issues:0

awesome-hacking-lists

平常看到好的渗透hacking工具和多领域效率工具的集合

Stargazers:974Issues:0Issues:0

TH-CPL

清华大学计算机学科推荐学术会议和期刊列表

Language:PHPStargazers:913Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:455Issues:0Issues:0

cnseay

Seay源代码审计系统

Stargazers:643Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2167Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3524Issues:0Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:2465Issues:0Issues:0

lite.ai.toolkit

🛠 A lite C++ toolkit of awesome AI models, support ONNXRuntime, MNN, TNN, NCNN and TensorRT.

Language:C++License:GPL-3.0Stargazers:3540Issues:0Issues:0

shofel2

Tegra X1 bootrom exploit

Language:CLicense:BSD-3-ClauseStargazers:747Issues:0Issues:0