p0p0p0's repositories

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:0Issues:1Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CANNR

CANNR tool for converting R and Python code into microservices

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cobaltstrike-1

cobaltstrike插件

Language:BatchfileStargazers:0Issues:1Issues:0

docs

collection of docs

Language:HTMLStargazers:0Issues:1Issues:0

DtJava

DtJava(钉钉 Java SDK),DingTalk(钉钉)的后端开发SDK。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:1Issues:0

fucking-algorithm

刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.

Stargazers:0Issues:1Issues:0

gin

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

huginn

Create agents that monitor and act on your behalf. Your agents are standing by!

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

knowledge

Everything I know: DevOps & CloudNative, etc...

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

me.demo.ruleengine

规则引擎(drools示例,基于MVEL的规则引擎)

Language:JavaStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Language:PythonStargazers:0Issues:1Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SecNavi

安全导航

Language:JavaScriptStargazers:0Issues:1Issues:0

Security_Learning

Security Learning For All~

Stargazers:0Issues:1Issues:0

SPatch

SPatch a develope tool for WinNT/iOS/Android

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Stock_Valuation_Bot

This helps to calculate fair value of a stock based on Discounted Cash flow analysis by accessing their financial statements stored as a .txt file

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Thief

一款创新跨平台摸鱼神器,支持小说、股票、网页、视频、直播、PDF、游戏等摸鱼模式,为上班族打造的上班必备神器,使用此软件可以让上班倍感轻松,远离 ICU。

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

vector

A high-performance, high-reliability observability data pipeline.

Language:RustLicense:MPL-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w5_web

W5 SOAR 开源前端

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0

winnie

Winnie is an end-to-end system that makes fuzzing Windows applications easy

Language:CLicense:MITStargazers:0Issues:1Issues:0