Skip to content
View junlinchris1's full-sized avatar

Block or report junlinchris1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

High performance server-side application framework

C++ 8,220 1,531 Updated Aug 25, 2024

Telegram for Android source

Java 24,324 7,900 Updated Aug 14, 2024

ASP.NET Core eCommerce software. nopCommerce is a free and open-source shopping cart.

C# 9,141 5,251 Updated Aug 23, 2024

Orchard Core is an open-source modular and multi-tenant application framework built with ASP.NET Core, and a content management system (CMS) built on top of that framework.

C# 7,327 2,363 Updated Aug 25, 2024

An open-source C++ library developed and used at Facebook.

C++ 27,880 5,514 Updated Aug 25, 2024

A curated list of Rust code and resources.

Rust 45,464 2,682 Updated Aug 23, 2024

A curated list of awesome C frameworks, libraries and software.

1,876 219 Updated Aug 6, 2024

Trying to tame the three-headed dog.

C# 4,006 774 Updated Jun 13, 2024

Metasploit Framework

Ruby 33,638 13,855 Updated Aug 23, 2024

Adversary Emulation Framework

Go 8,149 1,071 Updated Aug 23, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,122 766 Updated Jul 18, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,376 2,804 Updated Jan 19, 2020

PowerShell Scripts I find useful

731 201 Updated May 18, 2016

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,371 1,016 Updated Mar 26, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,905 2,178 Updated Mar 25, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,599 3,035 Updated Aug 25, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,625 2,427 Updated Apr 25, 2024

52 weeks, 52 Go projects

1,395 172 Updated Aug 11, 2020

This repository contains a list of the most popular and widely used tools in web3 security. If you find any tools missing, you can create a pull request and be a contribute the project.

378 72 Updated Mar 3, 2024

:octocat: 分享 GitHub 上有趣、入门级的开源项目。Share interesting, entry-level open source projects on GitHub.

Python 89,603 9,534 Updated Jul 26, 2024

SRS is a simple, high-efficiency, real-time video server supporting RTMP, WebRTC, HLS, HTTP-FLV, SRT, MPEG-DASH, and GB28181.

C++ 25,151 5,312 Updated Aug 24, 2024

The Free Software Media System

C# 32,966 3,006 Updated Aug 25, 2024

Tools and Techniques for Blue Team / Incident Response

2,624 397 Updated Apr 2, 2024

List of Awesome Red Teaming Resources

6,773 1,658 Updated Dec 28, 2023

Red Teaming Tactics and Techniques

PowerShell 3,957 1,036 Updated Aug 22, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,494 2,751 Updated Aug 24, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,206 3,528 Updated Aug 23, 2024

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)

232 20 Updated Jul 28, 2020

DNN (formerly DotNetNuke) is the leading open source web content management platform (CMS) in the Microsoft ecosystem.

C# 1,016 745 Updated Aug 25, 2024

A C# port of shadowsocks

C# 58,232 16,402 Updated Aug 20, 2024
Next