netscape's repositories

LaTeX-Template-Cn

\LaTeX 中文模版收集。

Language:TeXStargazers:55Issues:0Issues:0

angular

One framework. Mobile & desktop.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

awesome-python-cn

Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BriarIDS

An All-In-One home intrusion detection system (IDS) solution for the Raspberry PI.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

contiki

My Contiki code

Language:CStargazers:0Issues:0Issues:0

CSC-analysis

A python script to analyze traffic from a pcap file to detect the presence of covert storage traffic in a network.

Language:PythonStargazers:0Issues:0Issues:0

DBShield

Database firewall written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dff

DFF (Digital Forensics Framework) is a Forensics Framework coming with command line and graphical interfaces. DFF can be used to investigate hard drives and volatile memory and create reports about user and system activities.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

EquationGroupLeak

Archive of leaked Equation Group materials

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fern-wifi-cracker

Automatically exported from code.google.com/p/fern-wifi-cracker

Language:PythonStargazers:0Issues:0Issues:0

foren6

6LoWPAN Diagnosis Tool

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GAN

Resources and Implementations of Generative Adversarial Nets: GAN, DCGAN, WGAN, CGAN, InfoGAN

Language:PythonStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Introduction-to-Tornado

This is the sample code for the Introduction to Tornado book, published by O'Reilly Media.

Language:PythonStargazers:0Issues:0Issues:0

misp-modules

Modules for expansion services, import and export in MISP

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Powertrace

It is a Powertrace extenssion that implements the Kibam Battery model. Features of PowertraceK: (i) It measures the energy consumption in Receive, Transmit, Low power and idle; (ii) It provides the remaining energy in the battery of each node.

Language:CStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Python

My python code for web traffic analysis

Language:PythonStargazers:0Issues:0Issues:0

python-spider

:rainbow:Python3网络爬虫实战:VIP视频破解助手;GEETEST验证码破解;小说、动漫下载;手机APP爬取;财务报表入库;火车票抢票;抖音APP视频下载;百万英雄辅助;网易云音乐下载;B站视频和弹幕下载;京东晒单图下载

Language:PythonStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

TPLINKKEY

根据TPLINK系列路由器存在的漏洞批量扫描获取wifi密码

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

traffic_analyser

Retrieve useful information from apache/nginx access logs to help troubleshoot traffic related problems

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

waf

使用Nginx+Lua实现的WAF

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:0Issues:0

x-waf

适用于中小企业的云waf

Language:LuaStargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0