Giter VIP home page Giter VIP logo

awesome-stars's Introduction

Awesome Stars Awesome

A curated list of my GitHub stars! Generated by starred.

Contents

Assembly

  • f1zm0/acheron - indirect syscalls for AV/EDR evasion in Go assembly
  • klezVirus/inceptor - Template-Driven AV/EDR Evasion Framework
  • Nu1LCTF/n1ctf-2023 -
  • pkivolowitz/asm_book - A book teaching assembly language programming on the ARM 64 bit ISA. Along the way, good programming practices and insights into code development are offered which apply directly to higher level langu
  • mikeroyal/RISC-V-Guide - RISC-V Guide. Learn all about the RISC-V computer architecture along with the Development Tools and Operating Systems to develop on RISC-V hardware.

Batchfile

  • vovkos/llvm-package-windows - Provides LLVM binary packages for an (almost) complete Windows build matrix. Built and packaged on GitHub Actions.

C

C#

C++

CSS

Clojure

Dart

  • KRTirtho/spotube - 🎧 Open source Spotify client that doesn't require Premium nor uses Electron! Available for both desktop & mobile!
  • cunarist/rinf - Rust for native business logic, Flutter for flexible and beautiful GUI
  • hiddify/hiddify-next - Multi-platform auto-proxy client, supporting Sing-box, X-ray, TUIC, Hysteria, Reality, Trojan, SSH etc. It’s an open-source, secure and ad-free.
  • gskinnerTeam/flutter-wonderous-app - A showcase app for the Flutter SDK. Wonderous will educate and entertain as you uncover information about some of the most famous structures in the world.
  • flutter/flutter - Flutter makes it easy and fast to build beautiful apps for mobile and beyond
  • AppFlowy-IO/AppFlowy - AppFlowy is an open-source alternative to Notion. You are in charge of your data and customizations. Built with Flutter and Rust.

Dockerfile

  • Hacking-the-Cloud/hackingthe.cloud - An encyclopedia for offensive and defensive security knowledge in cloud native technologies.
  • phith0n/phpsrc-debug-docker - Debug environment for PHP inside a Docker container. Document waiting to be completed.
  • emk/rust-musl-builder - Docker images for compiling static Rust binaries using musl-libc and musl-gcc, with static versions of useful C libraries. Supports openssl and diesel crates.
  • MuelNova/NoPwnDocker - Docker environment for Pwn in CTF! Fuck the environment setup that's why this repo is created.

Elixir

  • h4cc/awesome-elixir - A curated list of amazingly awesome Elixir and Erlang libraries, resources and shiny things. Updates:
  • elixir-lang/elixir - Elixir is a dynamic, functional language for building scalable and maintainable applications

Go

  • EvilBytecode/GoDefender - Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.
  • Le0nsec/SecCrawler - 一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。
  • Mayter/mssql-command-tool - xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。
  • casibase/casibase - Spising: ⚡️Open-source AI LangChain-like RAG (Retrieval-Augmented Generation) knowledge database with web UI and Enterprise SSO⚡️, supports OpenAI, Azure, LLaMA, Google Gemini, HuggingFace, Claude, Gr
  • p1d3er/port_reuse - golang 实现的windows and linux 端口复用工具。
  • kost/revsocks - Reverse SOCKS5 implementation in Go
  • fin3ss3g0d/evilgophish - evilginx3 + gophish
  • gophish/gophish - Open-Source Phishing Toolkit
  • dan-v/awslambdaproxy - An AWS Lambda powered HTTP/SOCKS web proxy
  • amlweems/xzbot - notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
  • crabkun/switcher - 一个多功能的端口转发/端口复用工具,支持转发本地或远程地址的端口,支持正则表达式转发(实现端口复用)。
  • ollama/ollama - Get up and running with Llama 3, Mistral, Gemma, and other large language models.
  • wikiZ/RedGuard - RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
  • iawia002/lux - 👾 Fast and simple video download library and CLI tool written in Go
  • rakyll/hey - HTTP load generator, ApacheBench (ab) replacement
  • MultSec/MultCheck - Identifies bad bytes from static analysis with any Anti-Virus scanner.
  • opencontainers/runc - CLI tool for spawning and running containers according to the OCI specification
  • DominicBreuker/pspy - Monitor linux processes without root permissions
  • lal0ne/vulnerability - 收集、整理、修改互联网上公开的漏洞POC
  • Hackmanit/Web-Cache-Vulnerability-Scanner - Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
  • INotGreen/XiebroC2 - Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process manageme
  • apernet/OpenGFW - OpenGFW is a flexible, easy-to-use, open source implementation of GFW (Great Firewall of China) on Linux
  • Metarget/cloud-native-security-book - 《云原生安全:攻防实践与体系构建》资料仓库
  • Enelg52/OffensiveGo - Golang weaponization for red teamers.
  • firefart/stunner - Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.
  • Zerx0r/dvenom - 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
  • jpillora/chisel - A fast TCP/UDP tunnel over HTTP
  • projectdiscovery/httpx - httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
  • netbirdio/netbird - Connect your devices into a single secure private WireGuard®-based mesh network with SSO/MFA and simple access controls.
  • pion/ice - A Go implementation of ICE
  • apernet/hysteria - Hysteria is a powerful, lightning fast and censorship resistant proxy.
  • charmbracelet/vhs - Your CLI home video recorder 📼
  • l3yx/Choccy - GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)
  • gdy666/lucky - 软硬路由公网神器,ipv6/ipv4 端口转发,反向代理,DDNS,WOL,ipv4 stun内网穿透,cron,acme,阿里云盘,ftp,webdav,filebrowser
  • ethereum/go-ethereum - Go implementation of the Ethereum protocol
  • daeuniverse/dae - eBPF-based Linux high-performance transparent proxy solution.
  • ph4ntonn/Stowaway - 👻Stowaway -- Multi-hop Proxy Tool for pentesters
  • Mob2003/rakshasa - 基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具
  • go-gitea/gitea - Git with a cup of tea! Painless self-hosted all-in-one software development service, including Git hosting, code review, team collaboration, package registry and CI/CD
  • jeessy2/ddns-go - Simple and easy to use DDNS. Support Aliyun, Tencent Cloud, Dnspod, Cloudflare, Callback, Huawei Cloud, Baidu Cloud, Porkbun, GoDaddy, Namecheap, NameSilo...
  • charmbracelet/wish - Make SSH apps, just like that! 💫
  • liamg/dismember - 🔪 Scan memory for secrets and more. Maybe eventually a full /proc toolkit.
  • Ne0nd0g/merlin-agent - Post-exploitation agent for Merlin
  • Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
  • murphysecurity/murphysec - An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。
  • KingBridgeSS/serveboy - ServeBoy(简称SB)是一个用go语言编写的搭建简单的http文件服务命令行工具,支持目录展示,文件上传。目前支持windows/linux平台。
  • yunxu1/dnsub - dnsub一款好用且强大的子域名扫描工具
  • selinuxG/Golin - 弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器
  • pingc0y/URLFinder - 一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。
  • projectdiscovery/naabu - A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
  • chunzhennn/separa -
  • usememos/memos - An open source, lightweight note-taking service. Easily capture and share your great thoughts.
  • chainreactors/gogo - 面向红队的, 高度可控可拓展的自动化引擎
  • qjfoidnh/BaiduPCS-Go - iikira/BaiduPCS-Go原版基础上集成了分享链接/秒传链接转存功能
  • i11us0ry/winlog - 一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录
  • Hel10-Web/Databasetools - 一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接
  • syncthing/syncthing - Open Source Continuous File Synchronization
  • Pizz33/GobypassAV-shellcode - shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
  • binwiederhier/ntfy - Send push notifications to your phone or desktop using PUT/POST
  • pho3n1x-web/HTTPServerGO - 这是一个用Go编写的红队内网环境中一个能快速开启HTTP文件浏览服务的小工具,能够执行shell命令,可以执行webshell
  • Dliv3/Venom - Venom - A Multi-hop Proxy for Penetration Testers
  • hellogcc/100-gdb-tips - A collection of gdb tips. 100 maybe just mean many here.
  • lcvvvv/kscan - Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
  • shadow1ng/fscan - 一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
  • veo/vscan - 开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)
  • ehang-io/nps - 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server,
  • zema1/watchvuln - 一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it
  • projectdiscovery/nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.
  • cilium/cilium - eBPF-based Networking, Security, and Observability
  • ServiceWeaver/weaver - Programming framework for writing and deploying cloud applications.
  • BishopFox/sliver - Adversary Emulation Framework
  • cdk-team/CDK - 📦 Make security testing of K8s, Docker, and Containerd easier.
  • rancher/os - Tiny Linux distro that runs the entire OS as Docker containers
  • HavocFramework/Havoc - The Havoc Framework.
  • passer-W/shc_bypass - 内存加载shellcode绕过waf
  • NHAS/reverse_ssh - SSH based reverse shell
  • trufflesecurity/trufflehog - Find and verify secrets
  • minio/minio - The Object Store for AI Data Infrastructure
  • andeya/pholcus - Pholcus is a distributed high-concurrency crawler software written in pure golang

HTML

Java

  • cckuailong/JNDI-Injection-Exploit-Plus - 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
  • X1r0z/JNDIMap - JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK
  • Bl0omZ/JNDIEXP - JDNI在java高版本的利用工具,FUZZ利用链
  • Whoopsunix/JavaRce - Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式
  • Whoopsunix/PPPYSO - proof-of-concept for generating Java deserialization payload | Proxy MemShell
  • jar-analyzer/jar-obfuscator - Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手
  • LxxxSec/CTF-Java-Gadget -
  • Liubsyy/JarEditor - IDEA plugin for directly editing and modifying files in jar without decompression. (一款无需解压直接编辑修改jar包内文件的IDEA插件)
  • CodeIntelligenceTesting/jazzer - Coverage-guided, in-process fuzzing for the JVM
  • gh0stkey/CaA - CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.
  • javaweb-sec/javaweb-sec -
  • 0x727/BypassPro - 对权限绕过自动化bypass的burpsuite插件
  • W01fh4cker/MemshellKit - 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks
  • antlr/antlr4 - ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
  • doocs/leetcode - 🔥LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解
  • charonlight/NacosExploitGUI - Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用
  • lenve/javaboy-code-samples - 公众号【江南一点雨】文章案例汇总,技术文章请戳这里----->
  • Y4tacker/HackingFernFlower - 2023白帽补天大会部分代码
  • kyo-w/router-router - Java web路由内存分析工具
  • luelueking/Bypass_JVM_Verifier - Bypass JVM Class ByteCode Verifier , 对抗反编译器
  • veo/vagent - 多功能 java agent 内存马
  • jar-analyzer/jar-analyzer - Jar Analyzer - 一个JAR包分析工具,批量分析JAR包搜索,方法调用关系搜索,字符串搜索,Spring组件分析,CFG分析,JVM Stack Frame分析,远程分析Tomcat,进阶表达式搜索,自定义SQL查询,字节码查看,字节码指令级的动态调试分析,命令行分析,反编译JAR包一键导出,一键提取序列化数据恶意代码
  • qi4L/JYso - It can be either a JNDIExploit or a ysoserial.
  • Hutt0n0/ActiveMqRCE - 用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入
  • silentEAG/java-patch - awd/awdp 小工具,使用 javassist 对 jar 包进行 patch
  • lsieun/learn-java-asm - 🐛 Java ASM
  • baidu-security/openrasp-testcases - OpenRASP 漏洞测试环境
  • GamerGirlandCo/xposed-clipboard-whitelist - an xposed/lsposed module that allows for background clipboard monitoring on android 10+
  • alibaba/arthas - Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas
  • MountCloud/BehinderClientSource - ❄️冰蝎客户端源码-V4.0.6🔞
  • Col-E/Recaf - The modern Java bytecode editor
  • ClassViewer/ClassViewer -
  • jar-analyzer/jar-analyzer-v1-cli - 本项目可以把一个或多个Jar包构建成数据库,用户连接数据库后通过SQL语句任意搜索需要的内容,例如类和方法信息,方法调用关系等
  • bitterzzZZ/MemoryShellLearn - 分享几个直接可用的内存马,记录一下学习过程中看过的文章
  • 4ra1n/mysql-fake-server - MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)
  • pen4uin/java-memshell-generator - 一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.
  • wh1t3p1g/tabby-path-finder - A neo4j procedure for tabby
  • SafeGroceryStore/MDUT - MDUT - Multiple Database Utilization Tools
  • iSafeBlue/TrackRay - 溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
  • pwntester/BlockingServer - Web Server that serves a single file and keeps the connection open until user releases it.
  • nneonneo/ghidra-wasm-plugin - Ghidra Wasm plugin with disassembly and decompilation support
  • zema1/suo5 - 一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool
  • veo/wsMemShell - WebSocket 内存马/Webshell,一种新型内存马/WebShell技术
  • xiaojieonly/Ehviewer_CN_SXJ - ehviewer,用爱发电,快乐前行
  • EkiXu/marshalexp -
  • L-codes/Neo-reGeorg - Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
  • Litch1-v/ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
  • SummerSec/ShiroAttack2 - shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
  • safe6Sec/ShiroExp - shiro综合利用工具
  • infinilabs/analysis-ik - 🚌 The IK Analysis plugin integrates Lucene IK analyzer into Elasticsearch and OpenSearch, support customized dictionary.
  • xkcoding/spring-boot-demo - 🚀一个用来深入学习并实战 Spring Boot 的项目。
  • qtc-de/remote-method-guesser - Java RMI Vulnerability Scanner
  • wh1t3p1g/ysomap - A helpful Java Deserialization exploit framework.
  • welk1n/JNDI-Injection-Exploit - JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
  • wh1t3p1g/tabby - A CAT called tabby ( Code Analysis Tool )

JavaScript

  • spicetify/cli - Command-line tool to customize Spotify client. Supports Windows, MacOS, and Linux.
  • WebGoat/WebGoat - WebGoat is a deliberately insecure application
  • fvictorio/evm-puzzles - A collection of EVM puzzles
  • ahmet/awesome-web3 - A curated list of awesome Web3 resources, libraries, tools and more.
  • ifyour/cf-image-hosting - 🥊 Free & Unlimited Image Hosting
  • novnc/noVNC - VNC client web application
  • jamiebuilds/tailwindcss-animate - A Tailwind CSS plugin for creating beautiful animations
  • bigskysoftware/htmx - </> htmx - high power tools for HTML
  • dushixiang/next-terminal - Next Terminal是一个简单好用安全的开源交互审计系统,支持RDP、SSH、VNC、Telnet、Kubernetes协议。
  • tl-open-source/tl-rtc-file - WebRTC P2P online web media streaming tool (for files, video, screen, live streaming, text) with management and statistical monitoring capabilities.
  • mengjian-github/copilot-analysis -
  • vuepress-reco/vuepress-theme-reco - 🎨 This is the repo for vuepress-theme-reco 2.
  • scutan90/DeepLearning-500-questions - 深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,50余万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系[email protected] 版权所有,违权必究 Tan 2018.0
  • Chalarangelo/30-seconds-of-code - Short code snippets for all your development needs
  • tongcheng-security-team/NextScan - 飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。
  • isno/theByteBook - ⭐ 【开源书籍】深入讲解内核网络、Kubernetes、ServiceMesh、容器等云原生相关技术。经历实践检验的 DevOps、SRE指南。如发现错误,谢谢提issue
  • hakimel/reveal.js - The HTML Presentation Framework
  • ksky521/nodeppt - This is probably the best web presentation tool so far!
  • PipedreamHQ/pipedream - Connect APIs, remarkably fast. Free for developers.
  • welai/glow-sans - SHSans-derived CJK font family with a more concise & modern look. 未来荧黑·未來熒黑·ヒカリ角ゴ:基于思源黑体改造,拥有粗度和宽度系列,更加简明现代的超大字体家族。
  • terjanq/Tiny-XSS-Payloads - A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
  • MobSF/Mobile-Security-Framework-MobSF - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and
  • WTFAcademy/WTF-Ethers - 我最近在重新学ethers.js,巩固一下细节,也写一个“WTF Ethers.js极简入门”,供小白们使用,每周更新1-3讲。Now supports English! 官网: https://wtf.academy
  • tabler/tabler-icons - A set of over 5200 free MIT-licensed high-quality SVG icons for you to use in your web projects.
  • huhu/rust-search-extension - 🦀 The ultimate search extension for Rust

Jinja

Jupyter Notebook

Kotlin

LLVM

Lua

Markdown

Nim

OCaml

Others

PHP

Perl

PowerShell

  • safebuffer/vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
  • TonyPhipps/Meerkat - A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
  • BC-SECURITY/Empire - Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
  • S3cur3Th1sSh1t/PowerSharpPack -
  • mandiant/flare-vm - A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
  • k8gege/K8tools - K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke
  • gh0x0st/Invoke-PSObfuscation - An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
  • Orange-Cyberdefense/GOAD - game of active directory

Python

Ren'Py

Rich Text Format

Ruby

Rust

Scala

Shell

  • al0ne/LinuxCheck - Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查
  • Mon-ius/Docker-Warp-Socks - Connet to CloudFlare WARP, exposing socks5 proxy all together.
  • chuxiuhong/chuxiuhong-rust-patterns-zh - Rust设计模式中文翻译
  • RoderickChan/docker_pwn_env - Debug pwn using docker image
  • ffffffff0x/f8x - 红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
  • neargle/my-re0-k8s-security - :atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
  • deluan/zsh-in-docker - Install Zsh, Oh-My-Zsh and plugins inside a Docker container with one line!
  • The-Z-Labs/linux-exploit-suggester - Linux privilege escalation auditing tool
  • zardus/ctf-tools - Some setup scripts for security research tools.
  • reeceyng/v2ray-agent - 【纯净版】原八合一共存脚本,去除广告等推广信息,支持xtls-rprx-vision
  • arget13/DDexec - A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.
  • MichaelCade/90DaysOfDevOps - This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps

Solidity

Starlark

Stylus

Svelte

  • saadeghi/daisyui - 🌼 🌼 🌼 🌼 🌼  The most popular, free and open-source Tailwind CSS component library

TeX

TypeScript

Typst

  • QQKdeGit/bupt-typst - 北京邮电大学本科生毕设论文 Typst 模板。Typst template for dissertations in Beijing University of Posts and Telecommunications (BUPT).

V

  • vlang/v - Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io

VBA

VBScript

  • rootclay/WMIHACKER - A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Vue

  • DeimosC2/DeimosC2 - DeimosC2 is a Golang command and control framework for post-exploitation.
  • nuxt/ui - A UI Library for Modern Web Apps, powered by Vue & Tailwind CSS.
  • Zerx0r/Kage - Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler
  • chaitin/xray - 一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

WebAssembly

  • WebAssembly/binaryen - Optimizer and compiler/toolchain library for WebAssembly
  • makepad/makepad - Makepad is a creative software development platform for Rust that compiles to wasm/webGL, osx/metal, windows/dx11 linux/opengl

XSLT

  • TideSec/BypassAntiVirus - 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
  • LOLBAS-Project/LOLBAS - Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Zig

  • The-Z-Labs/bof-launcher - Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

License

CC0

To the extent possible under law, silentEAG has waived all copyright and related or neighboring rights to this work.

awesome-stars's People

Contributors

github-actions[bot] avatar silenteag avatar

Stargazers

 avatar

Watchers

 avatar

Forkers

r1is

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.