Giter Site home page Giter Site logo

akz747's Projects

reapoc icon reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

red-teaming-toolkit icon red-teaming-toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

reflectivedllinjection icon reflectivedllinjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

rfsec-toolkit icon rfsec-toolkit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith

rhodiola icon rhodiola

Personalized wordlist generator with NLP, by analyzing tweets. (A.K.A crunch2049)

rqalpha icon rqalpha

A extendable, replaceable Python algorithmic backtest && trading framework supporting multiple securities

rw_password icon rw_password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

scancode.io_1 icon scancode.io_1

ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines.

scc icon scc

a C/C++ shellcode compiler based on llvm/clang

scfproxy icon scfproxy

A little proxy tool based on Tencent Cloud Function Service.

secgen icon secgen

Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)

security-paper icon security-paper

(与本人兴趣强相关的)各种安全or计算机资料收集

securityinterviewguide icon securityinterviewguide

网络信息安全从业者面试指南(持续补充各公司招聘面试题目和侧重点)

setup-ipsec-vpn icon setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS

shellvm icon shellvm

A collection of LLVM transform and analysis passes to write shellcode in regular C

sherlock icon sherlock

🔎 Hunt down social media accounts by username across social networks

sockeye icon sockeye

Sequence-to-sequence framework with MXNet with a focus on Neural Machine Translation

spiderfoot icon spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

srdi icon srdi

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.