Stars
你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码
直播源相关资源汇总 📺 💯 IPTV、M3U —— 勤洗手、戴口罩,祝愿所有人百毒不侵
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…
Flask Black Dashboard - Open-source seed project | App-Generator.dev
DoChat is a Dockerized WeChat (盒装微信) PC Windows Client for Linux
Gentoo Overlay with surface kernel and other utilities from linux-surface repo.
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive …
A Python based ingestor for BloodHound
Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)独立加载版。微信双开助手。
Django 2 and Python 3: Tango With Django 2 Code Repository (for book 2020-01a)
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…
Repository for community provided Binary Ninja plugins
An enterprise-class UI design language and React UI library
FGO Bluetooth Assistant (IOS & Android) FGO蓝牙全自动辅助,IOS玩家护肝必备(3T速刷无限池,抽池子,更多功能更新中) 详见B站视频:
[Does not work anymore!] Script to enable systemd support on current Ubuntu WSL2 images
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Instructions on how to create your very own Pwnbox, originally created by HTB
iOS Automation Framework iOS Touch Simulation Library
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
Boost Note is a document driven project management tool that maximizes remote DevOps team velocity.
Just a place to share some things I've written while participating in Hack The Box.
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Joplin - the privacy-focused note taking app with sync capabilities for Windows, macOS, Linux, Android and iOS.
一款长亭自研的完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档