Open Source Projects

I have 97 projects on Github

STM32-Contiki_Sensor_Smart_Agricultural

Intelligent monitoring and control system for environmental parameters

4 2

Grafana-0Day-Vuln-POC

Grafana-0Day-Vuln-POC

2 1

ECG_v1

Xi Hua Cup Heart Electrical instrument program

2 2

ZhengFang

正方教务系统助手(The helper of ZhengFang System)

0 0

xssplatform

一个经典的XSS渗透管理平台

0 0

Wi-Fi-WEB-radio

Schematic & PCB project WEB-radio based on https://hackaday.io/project/11570-wifi-webradio-with-esp8266-and-vs1053 with control on AVR MCU & OLED display

0 0

web_pwd_common_crack

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

0 0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

0 0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

0 0

VulScritp

内网渗透脚本

0 0

vim

vim配置文件和插件

0 0

uIP_Ethernet

一个Web项目,使用STC单片机作为主控芯片,RTL8019AS来实现以太网数据链路层,移植uIP为TCP/IP协议栈,DS18B20为温度传感器,实现了通过浏览器来实现远程控制设备和获取温度。

0 0

uboot_samsung

移植三星uboot到x210开发板

0 0

tools

Python渗透漏洞工具

0 0

tinyAWDplatform

基于docker运行在单机上的awd平台,仅适用于小规模的队内练习使用

0 0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

0 0

teemo

A Domain Name & Email Address Collection Tool

0 0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

0 0

soft-and-hard

《软硬结合——从零打造物联网》写给硬件工程师的物联网教程。

0 0

SmartHome-Qt

基于zigbee和stm32的智能家居系统,上位机使用Qt编写,实现了基本的监控。主要包括监控室内温度、湿度、烟雾浓度,用led灯模拟控制家中的灯。界面良好。

0 0

smartGarbageSupervision

With the help of an ultrasonic sensor on the top of the dustbin and its connection to the server through Node-MCU , we check the percentage of garbage-filled in the bin is shown through a web page. Then the monitoring user can send the collection vehicle to collect garbage, not from all the bins around the city but the "about-to-get-filled" garbage bins only.

0 0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

0 0

SecGen

Create randomly insecure VMs

0 0

sec-chart

安全思维导图集合

0 0

SafetyPDF

渗透测试教程大合集打包

0 0

RemoteControl

基于java web的单片机远程控制系统

0 0

python-flask-IoT_Sensor_Web

A web to IoT Sensor with flask frame.

0 1

Python-100-Days

Python - 100天从新手到大师

0 0

Python

最良心的 Python 教程:

0 0

Powershell-Attack-Guide

Powershell攻击指南----黑客后渗透之道

0 0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

0 0

poc--exp

常用渗透poc收集

0 0

pikachu

一个好玩的Web安全-漏洞测试平台

0 0

PhrackCTF-Platform-Team

CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

0 0

PhrackCTF-Platform-Personal

CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

0 0

Permeable

渗透资料

0 0

pentraining

一个网络安全基础知识的教程。内容比较杂,好在都是实验视频和工具提供,可以自行动手完成实验。

0 0

pentest_study

从零开始内网渗透学习

0 0

Pentest_Note

渗透测试常规操作记录

0 0

Pentest-tools-1

内网渗透工具

0 0

Pentest-tools

内网渗透工具

0 0

pentest

渗透测试用到的东东

0 0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

0 0

PayloadFix

PayloadFix,批量处理XSS Payloads

0 0

online-tools

Online tools provides md2, md5, sha1, sha2, sha512, bas64, html encode / decode functions

0 0

ocean_ctf

开源CTF平台 动态flag docker部署管理 用户界面用flask jinjia2 模板+ jquery bootstrap 管理端由flask提供API VUE+element构建

0 0

NsfocusUpdate

NSFOCUS升级站点爬取升级包

0 0

Note

0 0

noOS

Development code based on Jiuding x210bv3s ($literal) Bare Metal

0 0

NodeMCU-WifiDoubleSwitch

NodeMCU based web server within ESP8266 for switching two pins from the browser through WiFi.

0 0

mik1th0n.github.io

mik1th0n's Blog

0 0

Micro8

Gitbook

0 0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

0 0

linux

Linux kernel source tree

0 0

learn-hacking

开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答

0 0

knowledge-manage

Material Design theme for hexo.

0 0

Keil-UV5-Sublime-Molokai-Theme

Keil UV5 Sublime Molokai Theme

0 1

kalitools

Kali Linux工具清单

0 0

kali-tutorial

kali渗透测试教程,Kali渗透测试指南,Kali渗透测试详解

0 0

kali-linux-web-pentest-cookbook-zh

:book: [译] Kali Linux Web 渗透测试秘籍 中文版

0 0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

0 0

k-vim

vim配置

0 0

izone

django+bootstrap4 个人博客

0 0

IoT_NodeMCU_ESP8266

IoT - Nginx, Node.js, mongoDB, Express, NodeMCU_v3 with ESP8266 and DHT22 sensor

0 0

Intranet-Penetration

内网渗透必备工具。

0 0

icmpsh

Simple reverse ICMP shell

0 0

How-To-Ask-Questions-The-Smart-Way

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

0 0

HackingResource

“玄魂工作室--安全圈” 知识星球内资源汇总

0 0

GithubKeywordMonitoring

Github关键字监控

0 0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

0 0

FoFa_Spider

Fofa spider. FOFA爬虫,依赖API

0 0

flare-vm

0 0

fbctf

Platform to host Capture the Flag competitions

0 0

exploitdb

The official Exploit Database repository

0 0

ESP8266-NodeMCU-12E-with-BME280

ESP8266 NodeMCU-12E with BME280 Environment Sensor

0 0

ECG_PC

Xi Hua Cup Heart Electrical instrument PC program

0 0

ECG_APP

Xi Hua Cup Heart Electrical instrument program of APP

0 0

DVWA

Damn Vulnerable Web Application (DVWA)

0 0

DjangoBlog

🍺基于Django的博客系统

0 0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

0 0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

0 0

CTF_AWD_Platform

CTF 攻防对抗平台

0 0

CTFTools

Personal CTF Toolkit

0 0

CTFd

CTFs as you need them

0 0

CTF-Site

介绍一些CTF训练的站点

0 0

CTF-All-In-One

CTF竞赛权威指南(Pwn篇)

0 0

CPP-Base-annd-Improve

CPP Base annd Improve

0 0

control-special-training-code

Special training code for the control direction of electric Innovation Laboratory of Xi ' an university

0 0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

0 0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

0 0

BWVS

Web漏洞渗透测试靶场

0 0

blog-comments

blog-comments

0 0

awesome

:sunglasses: Curated list of awesome lists

0 0

AWD_CTF_Platform

一个简单的AWD训练平台

0 0

AppNet

Linux application programming and network programming

0 0

advanceC

Advanced Programming for Linux C language

0 0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

0 0