Skip to content
View jeewinchang's full-sized avatar

Block or report jeewinchang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

dperf is a 100Gbps network load tester.

C 4,893 506 Updated Sep 7, 2024

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

8,303 804 Updated Sep 23, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,897 233 Updated Sep 22, 2024

Menubar Tool to set Charge Limits and Prolong Battery Lifespan

Swift 7,849 290 Updated Sep 20, 2024

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,403 2,405 Updated Sep 10, 2024

常见密码哈希离线查询工具 , 包含算法类型'md5', 'md5x2', 'md5x3','sha1', 'ntlm', 'mysql', 'mysql5','md5_sha1', 'sha1_sha1', 'sha1_md5', 'md5_base64','md5_middle','base64_md5', 'md5_sha256', 'sha256','sm3'

Python 81 12 Updated Mar 7, 2024

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Rust 47,804 1,968 Updated Sep 19, 2024

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,173 502 Updated Mar 11, 2024

CVE-2021-4034 1day

C 1,951 510 Updated Jun 8, 2022

Linux privilege escalation auditing tool

Shell 5,564 1,094 Updated Feb 17, 2024

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

2,151 206 Updated May 4, 2024

蓝队工具箱

Python 381 18 Updated Jul 24, 2024

微信小程序辅助渗透-自动化

Python 814 134 Updated Aug 30, 2024

Maye 一个简洁小巧的快速启动工具

Less 1,617 124 Updated Jun 17, 2024

一个好玩的Web安全-漏洞测试平台

PHP 3,660 736 Updated Dec 19, 2023

📝 一个一键导出 / 备份「有道云笔记」所有笔记的 Python 脚本。 A Python script to export/backup all the notes of the "Youdao Note".

Python 1,278 280 Updated Aug 12, 2024

PyInstaller Extractor

Python 2,830 604 Updated Jul 21, 2024

网络资产搜索发现引擎,w12scan 扫描端程序

Python 216 125 Updated Dec 8, 2022

边界打点后的自动化渗透工具

Go 1,838 359 Updated Jul 19, 2021

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

CSS 1,338 357 Updated Dec 8, 2022

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC | Cyberspace Asset Detection, Network Mapping, Go Language, Distributed, Scanning, Asset Detection, Asset Mapping, Red Team, SRC

CSS 387 55 Updated Aug 9, 2022

Web漏洞扫描工具XRAY的GUI启动器

Java 1,247 143 Updated May 19, 2023

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,033 2,587 Updated Sep 23, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,445 196 Updated Sep 20, 2022

CTF PWN 做题环境一键搭建脚本

HTML 135 23 Updated Apr 26, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,580 3,215 Updated Aug 20, 2024

A latent text-to-image diffusion model

Jupyter Notebook 67,621 10,091 Updated Jun 18, 2024

The official repo of Qwen (通义千问) chat & pretrained large language model proposed by Alibaba Cloud.

Python 13,463 1,097 Updated Sep 2, 2024

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Python 2,240 375 Updated Jun 9, 2023

:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具

TypeScript 480 51 Updated Aug 21, 2024
Next