xiaoQ's starred repositories

fgit

加速100~3000倍的github.com

Language:GoLicense:GPL-3.0Stargazers:264Issues:0Issues:0

DrissionPage

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

Language:PythonLicense:BSD-3-ClauseStargazers:6523Issues:0Issues:0

gin-vue-admin

🚀Vite+Vue3+Gin的开发基础平台,支持TS和JS混用。它集成了JWT鉴权、权限管理、动态路由、显隐可控组件、分页封装、多点登录拦截、资源权限、上传下载、代码生成器【可AI辅助】、表单生成器和可配置的导入导出等开发必备功能。

Language:GoLicense:Apache-2.0Stargazers:20743Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.

Language:GoLicense:MITStargazers:1051Issues:0Issues:0

CodeAnalysis

Static Code Analysis - 静态代码分析

Language:PythonLicense:NOASSERTIONStargazers:1624Issues:0Issues:0

buildkit

concurrent, cache-efficient, and Dockerfile-agnostic builder toolkit

Language:GoLicense:Apache-2.0Stargazers:7879Issues:0Issues:0

copacetic

🧵 CLI tool for directly patching container images using reports from vulnerability scanners

Language:GoLicense:Apache-2.0Stargazers:850Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1326Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:330Issues:0Issues:0

dismember

:knife: Scan memory for secrets and more. Maybe eventually a full /proc toolkit.

Language:GoLicense:MITStargazers:597Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

CVE-2023-4911

PoC for CVE-2023-4911

Language:CStargazers:378Issues:0Issues:0

SootUp

A new version of Soot with a completely overhauled architecture

Language:JavaLicense:LGPL-2.1Stargazers:549Issues:0Issues:0

vArmor

vArmor is a cloud native container sandbox system based on AppArmor/BPF/Seccomp. It also includes multiple built-in protection rules that are ready to use out of the box.

Language:GoLicense:Apache-2.0Stargazers:252Issues:0Issues:0

vuln

[mirror] the database client and tools for the Go vulnerability database

Language:GoLicense:BSD-3-ClauseStargazers:372Issues:0Issues:0

go-lua

A Lua VM in Go

Language:GoLicense:MITStargazers:3025Issues:0Issues:0

caddy

Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

Language:GoLicense:Apache-2.0Stargazers:55772Issues:0Issues:0

network_proxy_flutter

Open source free capture HTTP(S) traffic software ProxyPin, supporting full platform systems

Language:DartLicense:Apache-2.0Stargazers:5782Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4700Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程。支持 Python, Java, C++, C, C#, JS, Go, Swift, Rust, Ruby, Kotlin, TS, Dart 代码。简体版和繁体版同步更新,English version ongoing

Language:JavaLicense:NOASSERTIONStargazers:88010Issues:0Issues:0

syft

CLI tool and library for generating a Software Bill of Materials from container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:5813Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:8226Issues:0Issues:0

corax-community

Corax for Java: A general static analysis framework for java code checking.

Language:KotlinLicense:LGPL-2.1Stargazers:212Issues:0Issues:0

trie

Data structure and relevant algorithms for extremely fast prefix/fuzzy string searching.

Language:GoLicense:MITStargazers:745Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1648Issues:0Issues:0

gopsutil

psutil for golang

Language:GoLicense:NOASSERTIONStargazers:10294Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1429Issues:0Issues:0

c2go

⚖️ A tool for transpiling C to Go.

Language:GoLicense:MITStargazers:2059Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3632Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Language:PythonStargazers:1624Issues:0Issues:0