TZ0385's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

bandit

python代码审计

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SecLists

字典

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

CTF-QuickStart

针对0基础新手编写的CTF快速入门手册

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cvelist

CVE收集项目

Stargazers:0Issues:0Issues:0

deepdarkCTI

威胁情报

License:GPL-3.0Stargazers:0Issues:0Issues:0

easyg

Here I gather all the resources about PenTesting and Bug Bounty Hunting that I find interesting

Language:RubyLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Golin

弱口令检测、xss扫描、端口扫描(协议识别,组件识别)、web目录扫描、子域名扫描、等保模拟定级、自动化运维、Windows基线核查、多线程Linux、MySql、Redis、Pgsql、SqlServer、Oracle、h3c、华为批量执行命令、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Python, C++, Java, C#, Go, Swift, JS, TS, Dart, Rust, C, Zig 等语言。English edition ongoing

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

layui

一套遵循原生态开发模式的 Web UI 组件库,采用自身轻量级模块化规范,易上手,可以更简单快速地构建网页界面。

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:MarkdownLicense:MITStargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 🚫无广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

llm-universe

本项目是一个面向小白开发者的大模型应用开发教程,在线阅读地址:https://datawhalechina.github.io/llm-universe/

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新

Language:PythonStargazers:0Issues:0Issues:0

pdfdir

PDF导航(大纲/目录)添加工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-hub

渗透测试、WAF绕过、代码审计

Language:HTMLStargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了300多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

poc-exp

Discuss POC and Exp

Language:PythonStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

SecTool

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的安全工具以及其文档,致力于减少工具收藏行为ww

License:GPL-3.0Stargazers:0Issues:0Issues:0

sectool2

安全工具

Language:PythonStargazers:0Issues:0Issues:0

TelegramGroup

悄咪咪收集的1000+个Telegram群合集,如果有更多好玩的telegram群,欢迎在 issue 提出或者pull requests

Stargazers:0Issues:0Issues:0

v2rayN

A V2Ray client for Windows, support Xray core and v2fly core

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:0Issues:0Issues:0