jackzhou010's repositories
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.
ApiTests
Http接口测试框架
awesome-incident-response
A curated list of tools for incident response
bk-cmdb
蓝鲸智云配置平台(blueking cmdb)
blackarch
BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers.
distro
This repository contains supplementary files for building and using the REMnux Linux distribution. See https://REMnux.org/#distro
docker-vulnerability-environment
Use the docker to build a vulnerability environment
generate-and-crack-identity-card
generate and crack identity card
harbor
An enterprise-class container registry server based on Docker Distribution
incubator-guacamole-server
Mirror of Apache Guacamole Server (Incubating)
king-phisher
Phishing Campaign Toolkit
king-phisher-plugins
Plugins for the King Phisher open source phishing campaign toolkit.
king-phisher-templates
Templates for the King Phisher open source phishing campaign toolkit.
LearnPython
以撸代码的形式学习Python
metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
N-blog
一起学 Node.js
node-lessons
:closed_book:《Node.js 包教不包会》
official-images
Docker Official Images
Pentest
tools
pentestEr_Fully-automatic-scanner
定向全自动化渗透测试
pyserial-asyncio
asyncio extension package for pyserial
ssh-audit
SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)
tblive
千牛主播tblive专注于PC上直播采集、推流的整体解决方案.
tcpcopy
An online request replication tool, also a tcp stream replay tool, fit for real testing, performance testing, stability testing, stress testing, load testing, smoke testing, etc
vlany
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
vul_war
《漏洞战争:软件漏洞分析精要》配套资料
xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。