Zihao_Lee (zh-li-96)

zh-li-96

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Zihao_Lee's starred repositories

project-based-learning

Curated list of project-based tutorials

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58631Issues:1812Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

gitleaks

Protect and discover secrets using Gitleaks 🔑

theHarvester

E-mails, subdomains and names Harvester - OSINT

pot-desktop

🌈一个跨平台的划词翻译和OCR软件 | A cross-platform software for text translation and recognition.

Language:JavaScriptLicense:GPL-3.0Stargazers:9330Issues:37Issues:656

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8824Issues:393Issues:33

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6363Issues:129Issues:859

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6361Issues:91Issues:112

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

awesome-bugbounty-tools

A curated list of various bug bounty tools

Embedded-Engineering-Roadmap

A comprehensive roadmap for aspiring Embedded Systems Engineers, featuring a curated list of learning resources.

ssh-audit

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:3247Issues:41Issues:218

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:1386Issues:14Issues:44

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1242Issues:16Issues:18

redteam-tips

关于红队方面的学习资料

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

awesome-reverse

awesome-逆向基础入门,包括JS、安卓APP/Native

Language:JavaScriptStargazers:837Issues:25Issues:0

AndroidReverse

《安卓逆向这档事》

BurpSuite

Burp Suite loader version --> ∞

ShuiYing_0x727

检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询

VideosShareByAliyun

🤪动漫、电视剧、电影、纪录片分享by阿里云盘🫡

crest-cpsa

Project to train for CREST CPSA exam. Includes 225 leaked questions

Language:DockerfileLicense:WTFPLStargazers:25Issues:0Issues:0

Offensive-Security-OSCP-Cheatsheets

OSCP Cheatsheets, Pentesting Cheathseets, Red Team Attacking Tools and Techniques, Offensive Security Tips

Language:PowerShellStargazers:7Issues:2Issues:0