secgithub's repositories

Information_Security_Books-1

150本信息安全方面的书籍书籍(持续更新)

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:1Issues:0

2023HW-0Day-vulnerability-detection

为更好帮助师傅们HW及日常安全巡检期间进行安全自查检测,银遁安全团队编写了最近公开漏洞的检测工具

Stargazers:0Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-ai

整理一些AI相关的资讯和应用

License:MITStargazers:0Issues:0Issues:0

awesome-ops

🧰 记录每一个与运维相关的优秀项目,⚗️ 项目内表格通过 GitHub Action 自动生成,📥 当前收录项目 406 个。

Language:SmartyLicense:MITStargazers:0Issues:0Issues:0

axure_rplibs

Refs.cn 原型设计元件库,基于Axure RP 10/9/8,支持 Android、Apple、Windows、微信,移动、桌面平台的应用和网站原型设计。六年历程 2.8k+ star,感谢大家使用。

Language:HTMLLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

basic_verilog

Must-have verilog systemverilog modules

Language:VerilogStargazers:0Issues:1Issues:0

CVE-2023-22809-sudoedit-privesc

A script to automate privilege escalation with CVE-2023-22809 vulnerability

Language:ShellStargazers:0Issues:0Issues:0

FPGA1

帮助大家进行FPGA的入门,分享FPGA相关的优秀文章,优秀项目

Stargazers:0Issues:1Issues:0

frida-python

Frida Python bindings

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:0Issues:1Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:0Issues:1Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:0Issues:0Issues:0

leetcode

LeetCode Solutions: A Record of My Problem Solving Journey.( leetcode题解,记录自己的leetcode解题之路。)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

noVNC

VNC client web application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

pentest-note

渗透测试☞经验/思路/想法/总结/笔记

Stargazers:0Issues:1Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

qwerty-learner

为键盘工作者设计的单词记忆与英语肌肉记忆锻炼软件 / Words learning and English muscle memory training software designed for keyboard workers

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:0Issues:1Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file and it uses OpenAI's ChatGPT training API.

Language:PythonStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

zarp

Network Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0