-
bearded-avenger Public
Forked from csirtgadgets/bearded-avengerCIF v3 -- the fastest way to consume threat intelligence
Python GNU Lesser General Public License v3.0 UpdatedNov 5, 2024 -
cobra Public
Forked from FeeiCN/CobraCobra - Cobra is a static code analysis system that automates the detecting vulnerabilities and security issue.(白盒代码安全审计系统)
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
-
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
Python GNU General Public License v3.0 UpdatedSep 5, 2024 -
-
-
google_explorer Public
Forked from paralelo14/google_explorerGoogle mass exploit robot in python
Python MIT License UpdatedMay 21, 2024 -
django-dynamic-scraper Public
Forked from holgerd77/django-dynamic-scraperCreating Scrapy scrapers via the Django admin interface
Python BSD 3-Clause "New" or "Revised" License UpdatedMay 16, 2024 -
ChatGLM-6B Public
Forked from THUDM/ChatGLM-6BChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model
Python Apache License 2.0 UpdatedApr 7, 2023 -
Spring-boot-docker Public
Forked from sixbag/Spring-boot-dockerspring boot integrate in docker test
Java Apache License 2.0 UpdatedAug 8, 2022 -
tetragon Public
Forked from cilium/tetragoneBPF-based Security Observability and Runtime Enforcement
C Apache License 2.0 UpdatedMay 31, 2022 -
golang_loader_assist Public
Forked from strazzere/golang_loader_assistMaking GO reversing easier in IDA Pro
Python GNU General Public License v3.0 UpdatedJun 22, 2020 -
shadowsocksr Public
Forked from shadowsocksr-backup/shadowsocksrPython port of ShadowsocksR
Python Apache License 2.0 UpdatedOct 25, 2018 -
ShadowsocksX-NG Public
Forked from shadowsocks/ShadowsocksX-NGNext Generation of ShadowsocksX
Swift GNU General Public License v3.0 UpdatedOct 3, 2018 -
-
spectre-attack Public
Forked from Eugnis/spectre-attackExample of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
-
drizzleDumper Public
drizzleDumper是一款基于内存搜索的Android脱壳工具。
-
GluttonousSnake Public
使用C++和EasyX绘图库编写的经典贪吃蛇范例游戏。
-
ipDB Public
根据qqwry自写脚本处理格式化的规范格式ipdb,附送二分法查找ip效率测试代码(适合大规模ip geo匹配)
-
sec_skills Public
Forked from feicong/sec_skills软件安全工程师技能表
-
Hawkeye Public
Forked from 0xbug/HawkeyeGitHub 泄露监控系统
-
awesome-elasticsearch Public
Forked from dzharii/awesome-elasticsearchA curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!
-
MS17-010 Public
Forked from pythonone/MS17-010MS17-010 exploits, payloads, and scanners
-
doublepulsar-detection-script Public
Forked from WithSecureLabs/doublepulsar-detection-scriptA python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
Python BSD 3-Clause "New" or "Revised" License UpdatedApr 27, 2017 -
EQGRP_Lost_in_Translation Public
Forked from x0rz/EQGRP_Lost_in_TranslationDecrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
Python UpdatedApr 14, 2017 -
-
Armyworm Public
Armyworm是一款用于研究和测试的Internet Explorer密码输入控件粘虫防护能力的测试程序
-
-
mimipenguin Public
Forked from huntergregal/mimipenguinA tool to dump the login password from the current linux user
Shell Other UpdatedApr 6, 2017 -
mysql-sniffer Public
Forked from Qihoo360/mysql-sniffermysql-sniffer is a network traffic analyzer tool for mysql, it is developed by Qihoo DBA and infrastructure team
C MIT License UpdatedMar 27, 2017