-
-
ansible-playbook Public
Forked from opensearch-project/ansible-playbook🤖 A community repository for Ansible Playbook of OpenSearch Project.
Apache License 2.0 UpdatedJan 21, 2022 -
-
-
CVE-2021-40444-CAB Public
Forked from Phuong39/CVE-2021-40444-CABCVE-2021-40444 - Custom CAB templates from MakeCAB
Python UpdatedSep 16, 2021 -
CVE-2021-40445 Public
Forked from klezVirus/CVE-2021-40444CVE-2021-40444 - MS Office Word RCE Exploit
HTML UpdatedSep 16, 2021 -
CVE-2021-40444 Public
Forked from ozergoker/CVE-2021-40444Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444
UpdatedSep 8, 2021 -
checkin-bot Public
some check-in scripts,for study and research only
Python GNU General Public License v3.0 UpdatedSep 8, 2021 -
CVE-2021-26084 Public
Forked from crowsec-edtech/CVE-2021-26084CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection
Python UpdatedSep 1, 2021 -
AutoBuild-OpenWrt Public
Forked from esirplayground/AutoBuild-OpenWrtBuild OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码|感谢KFERMercer的项目源码
Shell MIT License UpdatedFeb 27, 2021 -
CVE-2020-1472 Public
Forked from dirkjanm/CVE-2020-1472PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python UpdatedSep 25, 2020 -
-
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJul 29, 2019 -
-
Scanners-Box Public
Forked from We5ter/Scanners-BoxThe toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑
UpdatedApr 1, 2019 -
weixin_crawler Public
Forked from 54xingzhe/weixin_crawler高效微信公众号历史文章和阅读数据爬虫powered by scrapy
Python UpdatedJan 18, 2019 -
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide
UpdatedJan 10, 2019 -
windows-privesc-check Public
Forked from 0x90/windows-privesc-checkStandalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
Python UpdatedSep 4, 2018 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…
PHP UpdatedMar 25, 2018 -
OpsManage Public
Forked from welliamcao/OpsManage自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度
Python GNU General Public License v2.0 UpdatedMar 21, 2018 -
SQLAdvisor Public
Forked from Meituan-Dianping/SQLAdvisor输入SQL,输出索引优化建议
C GNU General Public License v2.0 UpdatedJul 18, 2017 -
F-Scrack Public
Forked from y1ng1996/F-ScrackPython GNU General Public License v3.0 UpdatedNov 11, 2016 -
build-web-application-with-golang Public
Forked from astaxie/build-web-application-with-golangA golang ebook intro how to build a web with golang
Go BSD 3-Clause "New" or "Revised" License UpdatedAug 27, 2016 -
-
SONiC Public
Forked from sonic-net/SONiCLanding page for Sonic for Open Networking in the Cloud
CSS UpdatedMar 10, 2016 -
pinpoint Public
Forked from pinpoint-apm/pinpointPinpoint is an open source APM (Application Performance Management) tool for large-scale distributed systems written in Java.
Java Apache License 2.0 UpdatedMar 9, 2016 -
scale-tools Public
Forked from jpwarren/scale-toolsTools for ScaleComputing clusters
Python UpdatedFeb 15, 2016 -
docker-training Public
Forked from xiicloud/docker-trainingcSphere Docker training code
PHP GNU General Public License v2.0 UpdatedJul 6, 2015