xiaoQ's repositories

gin-vue-admin

基于vite+vue3+gin搭建的开发基础平台(支持TS,JS混用),集成jwt鉴权,权限管理,动态路由,显隐可控组件,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器,chatGPT自动查表等开发必备功能。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

License:MITStargazers:0Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

License:MITStargazers:0Issues:0Issues:0

Recaf

The modern Java bytecode editor

License:MITStargazers:0Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Java, C++, Python, Go, JS, TS, C#, Swift, Rust, Dart, Zig 等语言。

License:NOASSERTIONStargazers:0Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial. JYso是一个可以用于 jndi 注入攻击和生成反序列化数据流的工具。

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0

jupiter

Jupiter: Governance-oriented Microservice Framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

go-rpmdb

RPM DB bindings for go

License:MITStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

License:MITStargazers:0Issues:0Issues:0

post-hub

内网横向

Stargazers:0Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

License:MITStargazers:0Issues:0Issues:0

FreePAC

科学上网/翻墙梯子/自由上网/SS/SSR/V2Ray/Brook 搭建教程 免费机场、VPN工具

Stargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

grapl

Graph platform for Detection and Response

License:Apache-2.0Stargazers:0Issues:0Issues:0

golog

A high-performant Logging Foundation for Go Applications. X3 faster than the rest leveled loggers.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

jar-analyzer

A Java GUI Tool for Analyzing Jar

Stargazers:0Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

PaddleOCR

Awesome multilingual OCR toolkits based on PaddlePaddle (practical ultra lightweight OCR system, support 80+ languages recognition, provide data annotation and synthesis tools, support training and deployment among server, mobile, embedded and IoT devices)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0