Yanyang Li's starred repositories

hexo-theme-redefine

Simplicity in Speed, Purity in Design: Redefine Your Hexo Journey.

Language:JavaScriptLicense:GPL-3.0Stargazers:1317Issues:0Issues:0

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:35213Issues:0Issues:0

JITCTF

本人复现的一些CTF-WEB赛题,用于学校网安社团平台。

Language:PHPStargazers:20Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

Language:C#License:GPL-3.0Stargazers:27844Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:88386Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3603Issues:0Issues:0

ctf-docker-template

Deployment template for docker target machine in ctf for CTFd and other platforms that support dynamic flags

Language:DockerfileLicense:GPL-3.0Stargazers:193Issues:0Issues:0

siyuan-unlock

思源笔记免登录版本;可以不登录使用同步功能

Language:TypeScriptLicense:AGPL-3.0Stargazers:184Issues:0Issues:0

PHPSerialize-labs

【Hello CTF】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。

Language:PHPLicense:GPL-3.0Stargazers:104Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

Language:PythonLicense:Apache-2.0Stargazers:604Issues:0Issues:0

H1ve-Chinese

H1ve-theme和CTFd-owl汉化

Language:CSSStargazers:14Issues:0Issues:0

N_m3u8DL-CLI

[.NET] m3u8 downloader 开源的命令行m3u8/HLS/dash下载器,支持普通AES-128-CBC解密,多线程,自定义请求头等. 支持简体中文,繁体中文和英文. English Supported.

Language:C#License:MITStargazers:13946Issues:0Issues:0

tldr

📚 Collaborative cheatsheets for console commands

Language:MarkdownLicense:NOASSERTIONStargazers:49581Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:816Issues:0Issues:0

v2rayA

A web GUI client of Project V which supports VMess, VLESS, SS, SSR, Trojan, Tuic and Juicity protocols. 🚀

Language:GoLicense:AGPL-3.0Stargazers:10500Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3129Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:5475Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1419Issues:0Issues:0

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

License:Apache-2.0Stargazers:264Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:677Issues:0Issues:0

hackyx

The Search Engine for Cybersecurity

Language:TypeScriptLicense:MITStargazers:67Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1296Issues:0Issues:0

hidamari

Video wallpaper for Linux. Written in Python. 🐍

Language:PythonLicense:GPL-3.0Stargazers:963Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:576Issues:0Issues:0

docker_mirror

查找最快的docker镜像

Language:PythonLicense:MITStargazers:479Issues:0Issues:0

OwnConfigs

some useful configs

Language:Vim ScriptLicense:MITStargazers:7Issues:0Issues:0

typora-see-yue-theme

See Yue 系列主题是一个自定义样式极多、简约、充满细节的 Typora 主题。(The See Yue series theme is a Typora theme with a plethora of custom styles, minimalism, and full of details.)

Language:CSSStargazers:187Issues:0Issues:0

hexo-theme-new-yilia

一个简洁优雅的hexo主题 A simple and elegant theme for hexo.

Language:JavaScriptStargazers:35Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5088Issues:0Issues:0

CTF_SPECIAL_TRAINING_CAMP

《 CTF 特训营 》一书练习文件

Language:PythonStargazers:292Issues:0Issues:0