sylar-liudh's starred repositories

PDFPatcher

PDF补丁丁——PDF工具箱,可以编辑书签、剪裁旋转页面、解除限制、提取或合并文档,探查文档结构,提取图片、转成图片等等

Language:C#Stargazers:8982Issues:0Issues:0

Hacking-P-B

the only place u can acquire knowledge

Stargazers:115Issues:0Issues:0

PythonHackingBook1

Python黑客编程之极速入门

Language:PythonStargazers:1897Issues:0Issues:0

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Language:HTMLStargazers:19717Issues:0Issues:0

CS-courses-notes

✨终生持续更新✨ 计算机基础自学笔记/心得/实验/资源汇总;C语言为主,课程:数据结构、操作系统(MIT6.S081)、分布式系统(MIT6.824)等

Language:Jupyter NotebookLicense:CC-BY-SA-4.0Stargazers:468Issues:0Issues:0

TCP-IP-NetworkNote

📘《TCP/IP网络编程》(韩-尹圣雨)学习笔记

Language:CStargazers:2156Issues:0Issues:0

Reading-and-comprehense-linux-Kernel-network-protocol-stack

linux内核网络协议栈源码阅读分析注释--带详尽中文分析注释以及相关流程分析调用注释,对理解分析内核协议栈源码很有帮助

Language:CLicense:GPL-3.0Stargazers:1189Issues:0Issues:0

algorithm-structure

2021年最新总结 500个常用数据结构,算法,算法导论,面试常用,大厂高级工程师整理总结

Language:CStargazers:1799Issues:0Issues:0

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29728Issues:0Issues:0

everycodershouldknow

码农的荒岛求生

Stargazers:688Issues:0Issues:0

althttpd

the small, simple HTTP server from sqlite

Language:CStargazers:313Issues:0Issues:0

fullstack-course4

Example code for HTML, CSS, and Javascript for Web Developers Coursera Course

Language:JavaScriptStargazers:10700Issues:0Issues:0

w8fuckcdn

Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

Language:PythonStargazers:746Issues:0Issues:0

sec_interview_know_list

信息安全方面面试清单

Stargazers:283Issues:0Issues:0

taoman

快速收集 https://src.edu-info.edu.cn 平台学校子域名工具

Language:PythonLicense:MITStargazers:219Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:1290Issues:0Issues:0

J2ExpSuite

一个以python3编写的的漏洞检测框架,可自定义,添加poc,exp,,不需要修改其他内容,只需要编写POC自动执行检测

Language:PythonStargazers:47Issues:0Issues:0

ThinkphpRCE

Thinkphp rce扫描脚本,附带日志扫描

Language:PythonLicense:Apache-2.0Stargazers:241Issues:0Issues:0

sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Language:JavaStargazers:733Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:873Issues:0Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Language:PythonStargazers:1114Issues:0Issues:0

sec-jobs

信息安全实习和校招的面经、真题和资料 减少安全选手找实习/工作的痛苦

Stargazers:1169Issues:0Issues:0

PoCBox

PoCBox - Vulnerability Test Aid Platform

Language:JavaScriptStargazers:948Issues:0Issues:0

DoraBox

DoraBox - Basic Web Vulnerability Training

Language:PHPLicense:GPL-3.0Stargazers:793Issues:0Issues:0
Language:HTMLStargazers:106Issues:0Issues:0

GatherInfo

信息收集 OR 信息搜集

Stargazers:906Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:699Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2822Issues:0Issues:0

SourceLeakHacker

:bug: A multi threads web application source leak scanner

Language:PythonStargazers:381Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1487Issues:0Issues:0