icxcoffee's repositories

AndroidSecNotes

some learning notes about Android Security

License:MITStargazers:2Issues:1Issues:0

Go42

写《Go语言四十二章经》,纯粹是因为开发过程中碰到过的一些问题,踩到过的一些坑,感觉在Go语言学习使用过程中,有必要深刻理解这门语言的核心思维、清晰掌握语言的细节规范以及反复琢磨标准包代码设计模式,于是才有了这本书。

Language:GoStargazers:1Issues:1Issues:0

DAMP

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

goscan

goscan is a simple and efficient IPv4 network scanner that discovers all active devices on local subnet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:0Issues:1Issues:0

LinuxCheck

linux信息搜集脚本 主要用于应急响应

Language:ShellStargazers:0Issues:1Issues:0

LinuxSecNotes

some learning notes about Linux Security

License:MITStargazers:0Issues:1Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:1Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

proxylist

proxylist, generate by fate0/getproxy project in every 15 minute

Language:HTMLStargazers:0Issues:1Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

x386

安全工具、个人作品 Forked from ForrestX386/x386.git

Language:PHPStargazers:0Issues:1Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0