tuola's starred repositories

Python-100-Days

Python - 100天从新手到大师

js-sequence-diagrams

Draws simple SVG sequence diagrams from textual representation of the diagram

Language:JavaScriptLicense:BSD-2-ClauseStargazers:7801Issues:246Issues:176

C4-PlantUML

C4-PlantUML combines the benefits of PlantUML and the C4 model for providing a simple way of describing and communicate software architectures

Language:PlantUMLLicense:MITStargazers:6261Issues:104Issues:197

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3238Issues:95Issues:39

blackarch

An ArchLinux based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:2763Issues:202Issues:2523

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1731Issues:48Issues:29

StringFog

一款自动对字节码中的字符串进行加密Android插件工具

Language:JavaLicense:Apache-2.0Stargazers:1648Issues:33Issues:148

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析业界实践

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1531Issues:47Issues:0

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

Language:PythonLicense:Apache-2.0Stargazers:1095Issues:34Issues:60

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:1028Issues:26Issues:6

grafana-flowcharting

Flowcharting, plugin for Grafana to create complexe visio's draws style like technical architectures, floorplan, diagrams, hierarchical schema based on draw.io

Language:JavaScriptLicense:Apache-2.0Stargazers:965Issues:39Issues:382

c4-draw.io

C4 Modelling little bit easier

Language:HTMLLicense:GPL-3.0Stargazers:792Issues:20Issues:21

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Language:TSQLStargazers:772Issues:24Issues:0

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

javasec_study

java代码审计学习笔记

POC-S

POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

xxeserv

A mini webserver with FTP support for XXE payloads

python_code_audit

python 代码审计项目

Language:PythonStargazers:274Issues:5Issues:0

android-app-sec

ISC 2016安全训练营-安卓app逆向与安全防护 ppt

mygg.js

Proxy via XSS

Language:JavaScriptStargazers:21Issues:4Issues:0
Language:HTMLStargazers:11Issues:0Issues:0

TamilCTF2021

Challenge files

Language:HTMLStargazers:10Issues:2Issues:0

AppAddShellDemo

Android app add shell demo

Language:JavaLicense:Apache-2.0Stargazers:8Issues:0Issues:0
Stargazers:7Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0