jackzhou010's repositories

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:3Issues:0

ApiTests

Http接口测试框架

Language:PythonStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

bk-cmdb

蓝鲸智云配置平台(blueking cmdb)

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

blackarch

BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

distro

This repository contains supplementary files for building and using the REMnux Linux distribution. See https://REMnux.org/#distro

Language:PythonStargazers:0Issues:0Issues:0

docker-vulnerability-environment

Use the docker to build a vulnerability environment

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

generate-and-crack-identity-card

generate and crack identity card

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

harbor

An enterprise-class container registry server based on Docker Distribution

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

incubator-guacamole-server

Mirror of Apache Guacamole Server (Incubating)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

king-phisher-plugins

Plugins for the King Phisher open source phishing campaign toolkit.

Language:PythonStargazers:0Issues:0Issues:0

king-phisher-templates

Templates for the King Phisher open source phishing campaign toolkit.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LearnPython

以撸代码的形式学习Python

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

N-blog

一起学 Node.js

Language:JavaScriptStargazers:0Issues:0Issues:0

node-lessons

:closed_book:《Node.js 包教不包会》

Language:JavaScriptStargazers:0Issues:0Issues:0

official-images

Docker Official Images

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest

tools

Language:PowerShellStargazers:0Issues:0Issues:0

pentestEr_Fully-automatic-scanner

定向全自动化渗透测试

Language:PythonStargazers:0Issues:0Issues:0

pyserial-asyncio

asyncio extension package for pyserial

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tblive

千牛主播tblive专注于PC上直播采集、推流的整体解决方案.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tcpcopy

An online request replication tool, also a tcp stream replay tool, fit for real testing, performance testing, stability testing, stress testing, load testing, smoke testing, etc

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vul_war

《漏洞战争:软件漏洞分析精要》配套资料

Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0