wolan's repositories

cfg-explorer

CFG explorer for binaries

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Language:PerlStargazers:0Issues:1Issues:0

DocumentServer

ONLYOFFICE Document Server is an online office suite comprising viewers and editors for texts, spreadsheets and presentations, fully compatible with Office Open XML formats: .docx, .xlsx, .pptx and enabling collaborative editing in real time.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

License:MITStargazers:0Issues:1Issues:0

electron-ssr-backup

electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜

Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

gmssl-v3-dev

Next major version of GmSSL!

Stargazers:0Issues:0Issues:0

GmSSL-wl

(wl定制版,如sm9支持随机和加解密,签名验签的独立处理)支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hashtopolis

A Hashcat wrapper for distributed hashcracking

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

hugo

The world’s fastest framework for building websites.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

npcap

Nmap Project's packet sniffing library for Windows, based on WinPcap/Libpcap improved with NDIS 6 and LWF.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nyxgeek-rules

Custom password cracking rules for Hashcat and John the Ripper

Stargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

License:GPL-3.0Stargazers:0Issues:0Issues:0

pulse

PULSE: Self-Supervised Photo Upsampling via Latent Space Exploration of Generative Models

Stargazers:0Issues:0Issues:0

rdp-arsenal

RDP pentest tools & scripts

Stargazers:0Issues:0Issues:0

Reverse-Analysis-Case

该资源主要讲解逆向分析基础知识,包括OllyDbg和IDA Pro工具的利用,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

rita

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ruru

Real-time TCP latency monitoring using DPDK backend and a 3D React frontend

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SM9_FREE

基于Miracl的国密算法SM9实现

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Stargazers:0Issues:0Issues:0

unlocker

VMware macOS utilities

License:MITStargazers:0Issues:0Issues:0

vnote

A pleasant note-taking platform.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

webtorrent

⚡️ Streaming torrent client for the web

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

whatweb-plus

whatweb 增强版 合并多个指纹库 8000+插件(提供exe版)

Stargazers:0Issues:0Issues:0

wireshark-gm

==>This for GM/T 0024-2014: Compiled RPM in in branch: CentOS; Windows binaries are in releases<==

License:NOASSERTIONStargazers:0Issues:0Issues:0