Pinned Repositories
as_webshell_venom
免杀webshell无限生成工具蚁剑版
banruo
C-Sock5
C++通过SOCK5代理通信,TCP方式
checkstyle
Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.
clash-for-linux-backup
Linux最完整的Clash for Linux的备份仓库,完全可以使用!由Yizuko进行修复及维护
cobra
Source Code Security Audit (源代码安全审计)
code_collection
useful python3 code collections
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
djangorestframework-enhanced
https://pypi.org/project/djangorestframework-enhanced/
doc_collection
madkarl's Repositories
madkarl/as_webshell_venom
免杀webshell无限生成工具蚁剑版
madkarl/banruo
madkarl/checkstyle
Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.
madkarl/clash-for-linux-backup
Linux最完整的Clash for Linux的备份仓库,完全可以使用!由Yizuko进行修复及维护
madkarl/cobra
Source Code Security Audit (源代码安全审计)
madkarl/code_collection
useful python3 code collections
madkarl/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
madkarl/djangorestframework-enhanced
https://pypi.org/project/djangorestframework-enhanced/
madkarl/doc_collection
madkarl/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340
madkarl/fart
madkarl/fortify
madkarl/fswatch
A cross-platform file change monitor with multiple backends: Apple OS X File System Events, *BSD kqueue, Solaris/Illumos File Events Notification, Linux inotify, Microsoft Windows and a stat()-based backend.
madkarl/ghidra
Ghidra is a software reverse engineering (SRE) framework
madkarl/go_demo
madkarl/json
JSON for Modern C++
madkarl/JSP-Webshells
Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
madkarl/linux-shell
shell doc
madkarl/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
madkarl/ohmyzsh
🙃 A delightful community-driven (with 1700+ contributors) framework for managing your zsh configuration. Includes 200+ optional plugins (rails, git, OSX, hub, capistrano, brew, ant, php, python, etc), over 140 themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
madkarl/PrajnaSec
madkarl/Python-wgdscan
madkarl/retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
madkarl/rwProcMem33
Linux read & write process memory module.
madkarl/scmt
Quickly build Hadoop/Hive/Spark Enviroment
madkarl/security-guide-for-developers
Security Guide for Developers (实用性开发人员安全须知)
madkarl/sqlmap
Automatic SQL injection and database takeover tool
madkarl/vlmcsd
KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)
madkarl/webshell-venom
madkarl/WindowsKernelProgramming-Exercises