uc12's starred repositories

Pake

🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用

Language:RustLicense:MITStargazers:24646Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:1057Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2143Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1672Issues:0Issues:0

MysqlHoneypot

Use MySQL honeypot to get wechat ID

Language:PythonStargazers:215Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3553Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7886Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:4709Issues:0Issues:0

dragon-book-exercise-answers

Compilers Principles, Techniques, & Tools (purple dragon book) second edition exercise answers. 编译原理(紫龙书)第2版习题答案。

Language:HTMLStargazers:6244Issues:0Issues:0

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:589Issues:0Issues:0

ScyllaHide-IDA7.5

ScyllaHide for IDA7.5; ScyllaHide IDA7.5; It is a really niccccccce anti-anti-debug tool

Language:C++License:GPL-3.0Stargazers:187Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:14117Issues:0Issues:0

php-jwt

PHP package for JWT

Language:PHPLicense:BSD-3-ClauseStargazers:9286Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16935Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:2737Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:873Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:1188Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Language:C++Stargazers:990Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4561Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1277Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2404Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1190Issues:0Issues:0

RubberTranslator

外文阅读辅助翻译工具

Language:JavaStargazers:277Issues:0Issues:0

CopyTranslator

Foreign language reading and translation assistant based on copy and translate.

Language:TypeScriptLicense:GPL-2.0Stargazers:16999Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1284Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3114Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9263Issues:0Issues:0

dockcross

Cross compiling toolchains in Docker images

Language:ShellLicense:MITStargazers:3192Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10281Issues:0Issues:0