唐小风 (tangxiaofeng7)

tangxiaofeng7

Geek Repo

Github PK Tool:Github PK Tool


Organizations
GREENHAT7

唐小风's starred repositories

Microsoft-Activation-Scripts

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Language:BatchfileLicense:GPL-3.0Stargazers:97511Issues:969Issues:402

JeecgBoot

🔥「企业级低代码平台」前后端分离架构SpringBoot 2.x/3.x,SpringCloud,Ant Design&Vue3,Mybatis,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失灵活性。

Language:JavaLicense:Apache-2.0Stargazers:40185Issues:844Issues:6317

iris

The fastest HTTP/2 Go Web Framework. New, modern and easy to learn. Fast development with Code you control. Unbeatable cost-performance ratio :rocket:

Language:GoLicense:BSD-3-ClauseStargazers:25187Issues:686Issues:997

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15855Issues:219Issues:184

argo-workflows

Workflow Engine for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:14920Issues:201Issues:5956

Qwen

The official repo of Qwen (通义千问) chat & pretrained large language model proposed by Alibaba Cloud.

Language:PythonLicense:Apache-2.0Stargazers:13583Issues:101Issues:1044

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6717Issues:100Issues:334

opencti

Open Cyber Threat Intelligence Platform

Language:TypeScriptLicense:NOASSERTIONStargazers:6211Issues:139Issues:5134

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4149Issues:95Issues:55

MQTTX

A Powerful and All-in-One MQTT 5.0 client toolbox for Desktop, CLI and WebSocket.

Language:TypeScriptLicense:Apache-2.0Stargazers:3836Issues:67Issues:436

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2986Issues:39Issues:161

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

kubekey

Install Kubernetes/K3s only, both Kubernetes/K3s and KubeSphere, and related cloud-native add-ons, it supports all-in-one, multi-node, and HA 🔥 ⎈ 🐳

Language:GoLicense:Apache-2.0Stargazers:2301Issues:45Issues:848

wechat-need-web

让微信网页版可用 / Allow the use of WeChat via webpage access

Language:TypeScriptLicense:GPL-3.0Stargazers:1664Issues:9Issues:29

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1366Issues:16Issues:62

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:1357Issues:22Issues:16

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

JavaPackager

:package: Gradle/Maven plugin to package Java applications as native Windows, MacOS, or Linux executables and create installers for them.

Language:JavaLicense:GPL-3.0Stargazers:1041Issues:14Issues:332

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:1027Issues:22Issues:85

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:889Issues:13Issues:24

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:854Issues:21Issues:31

router-router

Java web路由内存分析工具

In-Swor

永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

Language:C++License:CC0-1.0Stargazers:391Issues:7Issues:10

vfx

javafx library

Language:JavaLicense:MITStargazers:173Issues:4Issues:3

AvoidRandomKill

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

bootcdn-scan

bootcdn投毒专项检测

Stargazers:1Issues:0Issues:0