qiaoy's repositories

Language:PythonStargazers:3Issues:0Issues:0
Language:GoStargazers:1Issues:0Issues:0

100-Days-Of-ML-Code

100-Days-Of-ML-Code中文版

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

architecture.of.internet-product

互联网公司技术架构,微信/淘宝/微博/腾讯/阿里/美团点评/百度/Google/Facebook/Amazon/eBay的架构,欢迎PR补充

Stargazers:0Issues:0Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!

Language:GoLicense:MITStargazers:0Issues:1Issues:0

AutoBuild-OpenWrt

Build OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码|感谢KFERMercer的项目源码

License:MITStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:VueLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

docker-for-XSS-plaform

用docker 迅速部署自己的xss平台

Stargazers:0Issues:0Issues:0

ecapture

ecapture是一款无需CA证书,就可以进行HTTPS通讯明文抓包的工具。

License:AGPL-3.0Stargazers:0Issues:0Issues:0

fastjson_rec_exploit

fastjson一键命令执行

Stargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GitHacker

🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind

Stargazers:0Issues:0Issues:0

InsectsAwake

Network Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

License:GPL-2.0Stargazers:0Issues:0Issues:0

Mailget

通过脉脉用户猜测企业邮箱

Language:PythonStargazers:0Issues:1Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecurityWorker

The best javascript code protection solution ever.

Stargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0