Rain (levi-wong)

levi-wong

Geek Repo

Github PK Tool:Github PK Tool

Rain's repositories

advanced-java

😮 Core Interview Questions & Answers For Experienced Java(Backend) Developers | 互联网 Java 工程师进阶知识完全扫盲:涵盖高并发、分布式、高可用、微服务、海量数据处理等领域知识

Language:JavaLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

Clash_Chinese_Patch

Clash For Windows 汉化补丁和汉化脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:0Issues:0

deepin-wine

【deepin源移植】Debian/Ubuntu上最快的QQ/微信安装方式

License:GPL-3.0Stargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

elastalert-kibana-plugin

ElastAlert Kibana Plugin

License:MITStargazers:0Issues:0Issues:0

elastalert2

ElastAlert 2 is a continuation of the original yelp/elastalert project. Pull requests are appreciated!

License:Apache-2.0Stargazers:0Issues:0Issues:0

elastalert2-server

ElastAlert that exposes REST API's for manipulating rules and alerts

License:MITStargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

Honor-Magicbook

Honor-Magicbook i5-8250u 14'' Hackintosh

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

License:Apache-2.0Stargazers:0Issues:0Issues:0

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

Stargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit

Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

License:MITStargazers:0Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0