whw1sfb (whwlsfb)

whwlsfb

Geek Repo

Location:The earth

Home Page:https://www.wanghw.cn

Github PK Tool:Github PK Tool

whw1sfb's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:84389Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:39933Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1757Issues:0Issues:0

gadgetinspector

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Language:JavaLicense:MITStargazers:433Issues:0Issues:0

codeql_compile

自动反编译闭源应用,创建codeql数据库

Language:PythonStargazers:289Issues:0Issues:0

FiraCode

Free monospaced font with programming ligatures

Language:ClojureLicense:OFL-1.1Stargazers:76015Issues:0Issues:0

rrweb

record and replay the web

Language:TypeScriptLicense:MITStargazers:15859Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Language:GoStargazers:126Issues:0Issues:0

hoppscotch

Open source API development ecosystem - https://hoppscotch.io (open-source alternative to Postman, Insomnia)

Language:TypeScriptLicense:MITStargazers:61200Issues:0Issues:0

suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

Language:CLicense:GPL-2.0Stargazers:4234Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Language:CSSStargazers:714Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:689Issues:0Issues:0

uptime-kuma

A fancy self-hosted monitoring tool

Language:JavaScriptLicense:MITStargazers:52029Issues:0Issues:0

am-editor

A rich text editor that supports collaborative editing and allows for the free use of front-end common libraries such as React and Vue to extend and define plugins.

Language:TypeScriptLicense:MITStargazers:930Issues:0Issues:0

onedev

Git Server with CI/CD, Kanban, and Packages. Seamless integration. Unparalleled experience.

Language:JavaLicense:MITStargazers:12940Issues:0Issues:0

XFlow

React component for building interactive diagrams.

Language:TypeScriptLicense:MITStargazers:560Issues:0Issues:0

ghettoVCB

ghettoVCB

Language:ShellLicense:MITStargazers:1255Issues:0Issues:0

playwright

Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

Language:TypeScriptLicense:Apache-2.0Stargazers:63605Issues:0Issues:0

pushdeer

开放源码的无App推送服务,iOS14+扫码即用。亦支持快应用/iOS和Mac客户端、Android客户端、自制设备

Language:CLicense:NOASSERTIONStargazers:4468Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1163Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4717Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43645Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58045Issues:0Issues:0

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:572Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:618Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:8793Issues:0Issues:0

PaddleSharp

.NET/C# binding for Baidu paddle inference library and PaddleOCR

Language:C#License:Apache-2.0Stargazers:1000Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Language:JavaStargazers:486Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:736Issues:0Issues:0

WindTerm

A professional cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

Language:CStargazers:21403Issues:0Issues:0