xxxxnnxxxx's Stars
puppeteer/puppeteer
JavaScript API for Chrome and Firefox
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
deepfakes/faceswap
Deepfakes Software For All
PKUanonym/REKCARC-TSC-UHT
清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
dariubs/GoBooks
List of Golang books
chromedp/chromedp
A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
NLPchina/ansj_seg
ansj分词.ict的真正java实现.分词效果速度都超过开源版的ict. 中文分词,人名识别,词性标注,用户自定义词典
CodingGay/BlackDex
BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.
lifei6671/interview-go
golang面试题集合
scratchfoundation/scratch-gui
Graphical User Interface for creating and running Scratch 3.0 projects.
golang-design/under-the-hood
📚 Go: Under The Hood | Go 语言原本 | https://golang.design/under-the-hood
wdlhao/vue2-element-touzi-admin
基于vue2.0 +vuex+ element-ui后台管理系统
cch123/golang-notes
Go source code analysis(zh-cn)
lijiejie/subDomainsBrute
A fast sub domain brute tool for pentesters
geekan/scrapy-examples
Multifarious Scrapy examples. Spiders for alexa / amazon / douban / douyu / github / linkedin etc.
EasyHook/EasyHook
EasyHook - The reinvention of Windows API Hooking
GrrrDog/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
kkkgo/KMS_VL_ALL
🔑KMS_VL_ALL - Smart Activation Script
tebeka/selenium
Selenium/Webdriver client for Go
d30sa1/RootKits-List-Download
This is the list of all rootkits found so far on github and other sites.
christophetd/log4shell-vulnerable-app
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
lmy375/awesome-vmp
虚拟化保护(VMP壳)分析相关资料
F8LEFT/FUPK3
演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3
inclavare-containers/inclavare-containers
A novel container runtime, aka confidential container, for cloud-native confidential computing and enclave runtime ecosystem.
deepseagirl/degoogle
search Google and extract results directly. skip all the click-through links and other sketchiness
StanfordPL/x64asm
x86-64 assembler library
Yonsm/AheadLib
Fake DLL Source Code Generator
cujanovic/Content-Bruteforcing-Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch