tudouya's Stars
byoungd/English-level-up-tips
An advanced guide to learn English which might benefit you a lot 🎉 . 离谱的英语学习指南/英语学习教程。
zadam/trilium
Build your personal knowledge base with Trilium Notes
koodo-reader/koodo-reader
A modern ebook manager and reader with sync and backup capacities for Windows, macOS, Linux and Web
BuilderIO/gpt-crawler
Crawl a site to generate knowledge files to create your own custom GPT from a URL
apify/crawlee
Crawlee—A web scraping and browser automation library for Node.js to build reliable crawlers. In JavaScript and TypeScript. Extract data for AI, LLMs, RAG, or GPTs. Download HTML, PDF, JPG, PNG, and other files from websites. Works with Puppeteer, Playwright, Cheerio, JSDOM, and raw HTTP. Both headful and headless mode. With proxy rotation.
shellphish/how2heap
A repository for learning various heap exploitation techniques.
kahing/goofys
a high-performance, POSIX-ish Amazon S3 file system written in Go
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
RPISEC/Malware
Course materials for Malware Analysis by RPISEC
rsmusllp/king-phisher
Phishing Campaign Toolkit
monosans/proxy-scraper-checker
HTTP, SOCKS4, SOCKS5 proxies scraper and checker with rich functionality.
RustyShackleford221/OSCP-Prep
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
DERE-ad2001/Frida-Labs
The repo contains a series of challenges for learning Frida for Android Exploitation.
Washi1337/AsmResolver
A library for creating, reading and editing PE files and .NET modules.
scwuaptx/HITCON-Training
For Linux binary Exploitation
socfortress/Wazuh-Rules
Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!
R-s0n/ars0n-framework
A Modern Framework for Bug Bounty Hunting
factionsecurity/faction
Pen Test Report Generation and Assessment Collaboration
joker25000/Optiva-Framework
Optiva-Framework 🔎 Web Application Scanner🕵️
wecooperate/iDefender
iDefender(冰盾 - 终端主动防御系统)
AirbusProtect/AD-Canaries
The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.
cpardue/OSCP-PWK-Notes-Public
:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
MailScanner/v5
MailScanner v5
brcyrr/CyberSecurityRoadmapSuggestions
This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌
gh0x0st/OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
iamavu/vr-rev-jobs
list of organizations offering vulnerability research/reverse engineering jobs
deletehead/ReleaseTheHounds
Tool to upload large datasets and interact with BloodHound CE API.
patrickhener/invictus
OSED Practice binary
darklotuskdb/auto-launch-frida-server
The process involves downloading the latest version and automatically configuring it within the Termux Android application. Subsequently, upon launching the Termux application, Frida Server is initiated automatically to facilitate penetration testing.
Kung-Pao-Chicken/ctf
Some CTF writeups