Pinned Repositories
100-Days-Of-ML-Code
100-Days-Of-ML-Code中文版
404StarLink-Project
Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.
AnomalyFilter
运用孤立森林异常检测算法,过滤渗透测试和性能测试过程中产生的异常数据
AppProfiler
基于 Docker & Appium 的移动 App 性能分析持续集成最佳实践
EventGenerator
基准测试、性能测试、压力测试高并发和大流量日志和大数据生成器
frida-all-in-one
《FRIDA操作手册》by @hluwa @r0ysue
kernel-security-learning
Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.
MachineDataAnalyzer
跟我一起从零开始实现一个简易的大数据日志搜索分析器
Serial
通过使用 RXTXcomm 开源包实现 Java 串口编程
WebProfiler
基于 Docker & Selenium 的 Web 性能分析持续集成最佳实践
AMGer's Repositories
AMGer/frida-all-in-one
《FRIDA操作手册》by @hluwa @r0ysue
AMGer/100-Days-Of-ML-Code
100-Days-Of-ML-Code中文版
AMGer/aircrack-ng
WiFi security auditing tools suite
AMGer/aweme-algorithm
抖音协议中的加解密算法实现
AMGer/awesome-console-services
A curated list of awesome console services (reachable via HTTP, HTTPS and other network protocols)
AMGer/bitcoin
Bitcoin Core integration/staging tree
AMGer/cobra
Source Code Security Audit (源代码安全审计)
AMGer/conpot
ICS/SCADA honeypot
AMGer/DamnWebScanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
AMGer/ESD
Enumeration sub domains(枚举子域名)
AMGer/FACT_core
Firmware Analysis and Comparison Tool
AMGer/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
AMGer/Fuxi-Scanner
Network Security Vulnerability Scanner
AMGer/hashcat
World's fastest and most advanced password recovery utility
AMGer/Hawkeye
GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)
AMGer/insight
洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
AMGer/jumpserver
Jumpserver是全球首款完全开源的堡垒机,是符合 4A 的专业运维审计系统。
AMGer/MS17-010
MS17-010
AMGer/pymodsecurity
Python Bindings for ModSecurity v3
AMGer/scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
AMGer/Security_Codes
个人安全开发代码归档:包括但不限于渗透测试,资产收集,大规模漏洞扫描器,网络安全相关资料文档
AMGer/self_drive
基于树莓派的自动驾驶小车,利用树莓派和tensorflow实现小车在赛道的自动驾驶。(Self-driving car based on raspberry pi(tensorflow))
AMGer/Sn1per
Automated pentest framework for offensive security experts
AMGer/snort3
Snort++
AMGer/suricata
Suricata git repository maintained by the OISF
AMGer/Vxscan
python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
AMGer/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
AMGer/web-sec-interview
Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路
AMGer/zcash
Zcash - Internet Money
AMGer/zips
Zcash Improvement Proposals