storm-chen's Stars
bhoogter/VB6TocSharp
Free converter from VB6 to C#. See README for quick-start. See Wiki for more information.
SillyTavern/SillyTavern
LLM Frontend for Power Users.
CalebBell/ht
Heat transfer component of Chemical Engineering Design Library (ChEDL)
VIP-Share/Baidu-XunleiVIP
百度网盘超级会员,迅雷会员、爱奇艺会员账号每日分享,还有优酷,腾讯,芒果等VIP。AND。百度网盘(百度云)不限速工具分享。
dundunnp/auto_xuexiqiangguo
学习强国 每日拿满61分!免root 四人赛双人对战秒答 自动化脚本
leiurayer/downkyi
哔哩下载姬downkyi,哔哩哔哩网站视频下载工具,支持批量下载,支持8K、HDR、杜比视界,提供工具箱(音视频提取、去水印等)。
McMCCRU/rtl8188gu
Driver for Linux RTL8188GU (RTL8710B) (VID:PID = 0x0BDA:0xB711)
Ridter/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
wainshine/Chinese-Names-Corpus
中文人名语料库。人名生成器。中文姓名,姓氏,名字,称呼,日本人名,翻译人名,英文人名。可用于中文分词、人名实体识别。
Paper-Pen/GatherInfo
信息收集 OR 信息搜集
insightglacier/Dictionary-Of-Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
uknowsec/Active-Directory-Pentest-Notes
个人域渗透学习笔记
AntSwordProject/antSword
**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.
maurosoria/dirsearch
Web path scanner
chriskaliX/AD-Pentest-Notes
用于记录内网渗透(域渗透)学习 :-)
bhattsameer/Bombers
SMS/Email/Whatsapp/Twitter/Instagram bombers Collection :bomb::bomb::bomb: :boom: Also added collection of some Fake SMS utilities which helps in skip phone number based SMS verification by using a temporary phone number that acts like a proxy.
taielab/awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
TheKingOfDuck/burpFakeIP
服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件
utsanjan/Tsunami-Bomber
A simple yet powerful OTP SMS and Call flooding script for Linux-based terminals using Bash Scripting, with unlimited sending capability.
TheSpeedX/TBomb
This is a SMS And Call Bomber For Linux And Termux
7hr0wer/SBKiller
用C#开发的集QQ绑定手机号查询和短信轰炸功能为一体的简单工具。
AvinashReddy3108/YetAnotherSMSBomber
Clean, small and powerful SMS bomber script.
luanshixia/AutoCADCodePack
AutoCAD Code Pack: A powerful library that helps you to develop AutoCAD plugins using the AutoCAD .NET API
LandGrey/abuse-ssl-bypass-waf
Bypassing WAF by abusing SSL/TLS Ciphers
shack2/SNETCracker
超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
TheKingOfDuck/fuzzDicts
You Know, For WEB Fuzzing ! 日站用的字典。
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
PacktPublishing/Kali-Linux-Web-Penetration-Testing-Cookbook-Second-Edition
Kali Linux Web Penetration Testing Cookbook - Second Edition, published by Packt
jas502n/IDA_Pro_7.2
IDA_Pro_7.2
Loyalsoldier/clash-rules
🦄️ 🎃 👻 Clash Premium 规则集(RULE-SET),兼容 ClashX Pro、Clash for Windows 等基于 Clash Premium 内核的客户端。