The Thinker --- 0x0's repositories

CTFTools

Personal CTF Toolkit

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:1Issues:1Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CSSLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

blacksheepwall

blacksheepwall is a hostname reconnaissance tool

Language:GoLicense:MITStargazers:0Issues:1Issues:0

blockchain_go

A simplified blockchain implementation in Golang

Language:GoStargazers:0Issues:1Issues:0

book

学习笔记

Stargazers:0Issues:1Issues:0

Bug-Project-Framework

漏洞利用框架模块分享仓库

Language:PythonStargazers:0Issues:1Issues:0

deepMiner

deepMiner miner proxy

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DocHub

参考百度文库,使用Beego(Golang)开发的开源文库系统

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

EventCleaner

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

Language:C++Stargazers:0Issues:1Issues:0

Go-learning

go-learning --将之前学习go语言开发/改造扫描器的过程下来

Language:GoStargazers:0Issues:0Issues:0

InsectsAwake

Network Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Lime-Crypter

Obfuscation Tool

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:0Issues:1Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:1Issues:0

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:0Issues:1Issues:0

Pentest-tools

内网渗透工具

Language:PythonStargazers:0Issues:1Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:0Issues:1Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

Winds

A Beautiful Open Source RSS & Podcast App

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0