Coder Social home page Coder Social logo

Alex Yao's Projects

curl icon curl

Curl is a tool and libcurl is a library for transferring data with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, GOPHER, TFTP, SCP, SFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features

cuteit icon cuteit

IP obfuscator made to make a malicious ip a bit cuter

cve-2017-0199 icon cve-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0.该漏洞以RTF文档为载体,2017年 office word 0day; 使用 python cve-2017-0199_toolkit.py -M gen -w test.rtf -u http://192.168.0.104/test.rtf

cve-search icon cve-search

cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilitate search and processing of CVEs.

cvssv3_xlsx icon cvssv3_xlsx

CVSS v3 (Common Vulnerability Scoring System) Excel XLSX xlsx

cyberchef icon cyberchef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

dircolors-solarized icon dircolors-solarized

This is a repository of themes for GNU ls (configured via GNU dircolors) that support Ethan Schoonover’s Solarized color scheme.

django-debug-toolbar icon django-debug-toolbar

A configurable set of panels that display various debug information about the current request/response.

django-jet icon django-jet

Modern responsive template for the Django admin interface with improved functionality

dns-flood icon dns-flood

Automatically exported from code.google.com/p/dns-flood

dnslog icon dnslog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

dracnmap icon dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

drammer icon drammer

Native binary for testing Android phones for the Rowhammer bug

drozer icon drozer

The Leading Security Assessment Framework for Android.

dsploit icon dsploit

dSploit - The most complete and advanced IT security professional toolkit on Android.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.