Skip to content
View p1r06u3's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report p1r06u3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

#1 Trusted ethical hacking AI for web application hacking.

TypeScript 471 73 Updated Jun 2, 2024

Free ChatGPT API Key,免费ChatGPT API,支持GPT4 API(免费),ChatGPT国内可用免费转发API,直连无需代理。可以搭配ChatBox等软件/插件使用,极大降低接口使用成本。国内即可无限制畅快聊天。

Python 17,575 1,359 Updated May 27, 2024

BackTrader中文教程笔记(by:量化投资与机器学习),系统性介绍Bactrader的特性、策略构建、数据结构、回测交易等,彻底掌握量化神器的使用方法。章节:介绍篇、数据篇、指标篇、交易篇、策略篇、可视化篇……(持续更新中)

Python 960 261 Updated Oct 21, 2021

Python Backtesting library for trading strategies

Python 13,285 3,724 Updated May 30, 2024

A JavaScript / TypeScript / Python / C# / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges

Python 31,639 7,333 Updated Jun 2, 2024

Sample queries for Advanced hunting in Microsoft Defender ATP

Jupyter Notebook 32 8 Updated Dec 19, 2021

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Python 405 58 Updated Oct 25, 2023

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

Python 836 135 Updated Dec 27, 2022

IoT Security Checker is a framework for automating some IoT-related security checks

Python 29 9 Updated Aug 29, 2018

The Havoc Framework.

Go 6,171 894 Updated May 31, 2024

windows和linux基线检查,配套自动化检查脚本。纯手打。

Shell 423 150 Updated Mar 26, 2024

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 825 110 Updated Jan 20, 2022

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,146 2,984 Updated Jun 2, 2024

Syscall Shellcode Loader (Work in Progress)

Python 1,070 176 Updated May 8, 2024

域渗透一条龙

706 146 Updated Feb 16, 2022

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 669 142 Updated Sep 1, 2021

js / html /josn 中获取 泄露的接口 / URL / 未授权路径 获取之后尝试访问

Python 69 7 Updated Jan 26, 2022

🔥居家办公,远程开发神器

Go 4,069 464 Updated Apr 24, 2024

Golang version of https://github.com/hasherezade/libpeconv

Go 25 5 Updated Jan 31, 2020

An advanced crypto trading bot written in Python

Python 5,306 688 Updated Jun 2, 2024

一款适用于红蓝对抗中的仿真钓鱼系统

Go 1,391 201 Updated May 30, 2023

A repository of DFIR-related Mind Maps geared towards the visual learners!

486 67 Updated Sep 2, 2022

利用fofa搜索socks5开放代理进行代理池轮切的工具

Go 727 128 Updated Jan 24, 2024

Java内存马注入工具

Java 234 29 Updated Apr 8, 2023

TeamView Get PassWord

C# 71 14 Updated Feb 20, 2022

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 958 171 Updated Jun 17, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 856 148 Updated Jun 17, 2022

2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,思想类,数学类,人物传记书籍

5,855 1,960 Updated Mar 9, 2023
Next