Giter Club home page Giter Club logo

xianxiaman's Projects

androidsec icon androidsec

记录一些我自己在学习Android逆向过程中的有意思的东西

awesome-hacker-search-engines icon awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

bbscan icon bbscan

A tiny Batch weB vulnerability Scanner

box icon box

TVbox开源版(空壳-自行配置)

break icon break

业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)

eyewitness icon eyewitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

gitrob icon gitrob

Reconnaissance tool for GitHub organizations

jd-gui icon jd-gui

A standalone Java Decompiler GUI

lobe-chat icon lobe-chat

🤯 Lobe Chat - an open-source, modern-design LLMs/AI chat framework. Supports Multi AI Providers( OpenAI / Claude 3 / Gemini / Ollama / Bedrock / Azure / Mistral / Perplexity ), Multi-Modals (Vision/TTS) and plugin system. One-click FREE deployment of your private ChatGPT chat application.

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

nemo_go icon nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

race-the-web icon race-the-web

Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.

seclists icon seclists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

sqlmap icon sqlmap

Automatic SQL injection and database takeover tool

sublist3r icon sublist3r

Fast subdomains enumeration tool for penetration testers

tbhm icon tbhm

The Bug Hunters Methodology

vulapps icon vulapps

快速搭建各种漏洞环境(Various vulnerability environment)

whatwaf icon whatwaf

Detect and bypass web application firewalls and protection systems

write-ups-2018 icon write-ups-2018

Wiki-like CTF write-ups repository, maintained by the community. 2018

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.