Pinned Repositories
100-Days-Of-ML-Code
100-Days-Of-ML-Code中文版
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
2018-BlackHat-Tools-List
2018BlackHatToolsList
adanet
Fast and flexible AutoML with learning guarantees.
advanced-java
😮 互联网 Java 工程师进阶知识完全扫盲
AdvBox
Advbox是支持多种深度学习平台的AI模型安全工具箱,既支持白盒和黑盒算法生成对抗样本,衡量AI模型鲁棒性,也支持常见的防御算法 ( Advbox is a toolbox to generate adversarial examples ,it can benchmark the robustness of machine learning models. It support TensorFlow,Caffe2 and multi-GPU , help more users generate more adversarial examples more faster.)
awesome-cyber-security
[Moved to: https://github.com/alphaSeclab/awesome-cyber-security ][Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
fbctf
Platform to host Capture the Flag competitions
Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
aisnnu's Repositories
aisnnu/shadowsocks-windows
If you want to keep a secret, you must also hide it from yourself.
aisnnu/w9scan
Plug-in type web vulnerability scanner
aisnnu/vscode
Visual Studio Code
aisnnu/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
aisnnu/AdvBox
Advbox是支持多种深度学习平台的AI模型安全工具箱,既支持白盒和黑盒算法生成对抗样本,衡量AI模型鲁棒性,也支持常见的防御算法 ( Advbox is a toolbox to generate adversarial examples ,it can benchmark the robustness of machine learning models. It support TensorFlow,Caffe2 and multi-GPU , help more users generate more adversarial examples more faster.)
aisnnu/tensorflow
An Open Source Machine Learning Framework for Everyone
aisnnu/Paddle
PArallel Distributed Deep LEarning
aisnnu/metasploit-payloads
Unified repository for different Metasploit Framework payloads
aisnnu/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
aisnnu/fbctf
Platform to host Capture the Flag competitions
aisnnu/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
aisnnu/redteam-notebook
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
aisnnu/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
aisnnu/insight
洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
aisnnu/ctf-tools
Some setup scripts for security research tools.
aisnnu/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
aisnnu/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
aisnnu/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
aisnnu/sqlmap
Automatic SQL injection and database takeover tool
aisnnu/nethunter-app
NetHunter android application
aisnnu/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
aisnnu/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
aisnnu/janusec
Janusec Application Gateway, a Golang based application security solutions which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection, web routing and scalable load balancing.
aisnnu/WebGoat
WebGoat 8.0
aisnnu/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
aisnnu/MS17-010
MS17-010
aisnnu/maltrail
Malicious traffic detection system
aisnnu/Sentinel
A lightweight flow-control library providing high-available protection and monitoring (高可用防护的流量管理框架)
aisnnu/rax
:tophat: 高性能、轻量级、跨容器的渲染引擎,支持 Web 浏览器、Weex、WebGL、小程序、Node.js
aisnnu/Apache-Struts-Shodan-Exploit
This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.