Skip to content
View 1ta-chi's full-sized avatar
💻
learning
💻
learning

Block or report 1ta-chi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
30 results for source starred repositories
Clear filter

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,748 1,296 Updated Mar 10, 2021

Indicators of Compromises (IOC) of our various investigations

YARA 1,612 261 Updated Oct 7, 2024

Cobalt Strike系列

2,239 579 Updated Dec 3, 2023

List of Awesome CobaltStrike Resources

3,985 733 Updated Sep 20, 2023

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

C# 4,111 1,276 Updated Jul 19, 2021

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,434 168 Updated Aug 4, 2023

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,084 400 Updated Apr 2, 2024

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 3,887 516 Updated Aug 22, 2023

「Go语言学习指南」一份涵盖大部分 Golang 程序员所需要掌握的核心知识,拥有 Go语言教程、Go开源书籍、Go语言入门教程、Go语言学习路线。零基础学习 Go语言、Go编程,首选 GoGuide。

2,838 330 Updated Oct 11, 2023

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,628 778 Updated Apr 30, 2024

96天Go入门到高高手,课堂笔记和代码

Go 168 97 Updated Jan 9, 2021

Web Pentesting Fuzz 字典,一个就够了。

Python 7,446 2,411 Updated Nov 13, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,288 23,790 Updated Oct 7, 2024

emergency response toolkit

Shell 252 69 Updated Dec 5, 2020

应急响应实战笔记,一个安全工程师的自我修养。

5,187 1,278 Updated Jun 26, 2023

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,069 81 Updated Aug 26, 2024

Proxifier注册机

Python 398 80 Updated Apr 16, 2024

Windows 64bit Navicat for MySQL以及破解补丁PatchNavicat.exe文件

123 118 Updated Sep 17, 2018

Most advanced XSS scanner.

Python 13,217 1,894 Updated Aug 2, 2024
Python 714 183 Updated Jan 4, 2020

🔱 Powerfull XSS Scanning and Parameter analysis tool&gem

Ruby 1,176 222 Updated Sep 27, 2022

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫、百度贴吧帖子 | 百度贴吧评论回复爬虫 | 知乎问答文章|评论爬虫

Python 16,831 5,342 Updated Sep 28, 2024

爬虫入门、爬虫进阶、高级爬虫

Python 1,399 219 Updated Sep 26, 2024

爬虫合集,持续上传中,默认Python编程

79 10 Updated Sep 5, 2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,413 314 Updated Jun 27, 2024

Curated list of project-based tutorials

199,625 26,040 Updated Aug 15, 2024

Master programming by recreating your favorite technologies from scratch.

Markdown 303,416 28,451 Updated Sep 3, 2024

XssPayload List . Usage:

Python 710 228 Updated Jan 15, 2020

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

6,217 1,660 Updated Jul 18, 2024

Python ProxyPool for web spider

Python 21,405 5,158 Updated Sep 10, 2024