WenYing (lin19960729)

lin19960729

Geek Repo

Github PK Tool:Github PK Tool

WenYing's starred repositories

Red-team-Interview-Questions

Red team Interview Questions

Stargazers:480Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:5286Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9237Issues:0Issues:0
Language:PythonStargazers:33Issues:0Issues:0

s2c2f

The S2C2F Project is a group working within the OpenSSF's Supply Chain Integrity Working Group formed to further develop and continuously improve the S2C2F guide which outlines and defines how to securely consume Open Source Software (OSS) dependencies into the developer’s workflow.

License:NOASSERTIONStargazers:173Issues:0Issues:0

RedShelf-Bypass-DRM-PDFDownload

RedShelf Virdocs - Bypass DRM protection PDF Download. Download ePub/eReader documents to PDF when downloading and printing is not allowed.

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0

SCMKit

Source Code Management Attack Toolkit

Language:C#License:Apache-2.0Stargazers:206Issues:0Issues:0

guac

GUAC aggregates software security metadata into a high fidelity graph database.

Language:GoLicense:Apache-2.0Stargazers:1233Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:1353Issues:0Issues:0

Flipper-IRDB

A collective of different IRs for the Flipper

Stargazers:2384Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6790Issues:0Issues:0

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7623Issues:0Issues:0

DADA

Defence Against the Dark Arts(Hackers). 黑魔法防禦術,教你怎麼對抗駭客的各種黑魔法

Language:JavaScriptLicense:NOASSERTIONStargazers:267Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9341Issues:0Issues:0

awesome-gpts

Collection of all the GPTs created by the community

License:MITStargazers:1235Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:2860Issues:0Issues:0

How-To-Ask-Questions-The-Smart-Way

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

Language:JavaScriptLicense:MITStargazers:30112Issues:0Issues:0

chinese-copywriting-guidelines

Chinese copywriting guidelines for better written communication/中文文案排版指北

License:MITStargazers:14085Issues:0Issues:0

malicious-packages

A repository of reports of malicious packages identified in Open Source package repositories, consumable via the Open Source Vulnerability (OSV) format.

Language:GoLicense:Apache-2.0Stargazers:212Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:6470Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7549Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3000Issues:0Issues:0

winrar_CVE-2023-38831_lazy_poc

lazy way to create CVE-2023-38831 winrar file for testing

Stargazers:92Issues:0Issues:0

NET-Deserialize

总结了20+.Net反序列化文章,持续更新

Stargazers:689Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:349Issues:0Issues:0

Github-Ranking

:star:Github Ranking:star: Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新

Language:PythonLicense:MITStargazers:5928Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3586Issues:0Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:678Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21372Issues:0Issues:0

ast-github-action

Checkmarx application security testing (AST) GitHub action

Language:ShellLicense:Apache-2.0Stargazers:14Issues:0Issues:0