-
spring-data-examples Public
Forked from spring-projects/spring-data-examplesSpring Data Example Projects
Java Apache License 2.0 UpdatedNov 30, 2024 -
-
RedTeam_BlueTeam_HW Public
Forked from Mr-xn/RedTeam_BlueTeam_HW红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Java MIT License UpdatedSep 29, 2022 -
CVE-2022-2588 Public
Forked from Markakd/CVE-2022-2588exploit for CVE-2022-2588
C UpdatedSep 23, 2022 -
Fvuln Public
Forked from d3ckx1/FvulnF-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。
UpdatedSep 18, 2022 -
penetration-suite-toolkit Public
Forked from makoto56/penetration-suite-toolkit本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。
UpdatedMay 26, 2022 -
-
-
-
HackReport Public
Forked from awake1t/HackReport渗透测试报告/资料文档/渗透经验文档/安全书籍
Python UpdatedApr 17, 2022 -
dirtycow-vdso Public
Forked from scumjr/dirtycow-vdsoPoC for Dirty COW (CVE-2016-5195)
C MIT License UpdatedMar 16, 2022 -
0day Public
Forked from msr00t/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
C GNU General Public License v3.0 UpdatedMar 3, 2022 -
-
bypass_disablefunc_via_LD_PRELOAD Public
Forked from yangyangwithgnu/bypass_disablefunc_via_LD_PRELOADbypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
C UpdatedAug 7, 2021 -
-
Powermad Public
Forked from Kevin-Robertson/PowermadPowerShell MachineAccountQuota and DNS exploit tools
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJan 30, 2021 -
laravel-CVE-2021-3129-EXP Public
Forked from SecPros-Team/laravel-CVE-2021-3129-EXPPython UpdatedJan 25, 2021 -
-
elijahbai.github.io Public
个人网站
-
-
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedFeb 18, 2020 -
-
-
-
electron-ssr-backup Public
Forked from qingshuisiyuan/electron-ssr-backupelectron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
UpdatedAug 12, 2019 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 1, 2019 -
K8CScan Public
Forked from k8gege/K8CScan大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本
C# UpdatedMay 21, 2019 -