Argyros's starred repositories

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:875Issues:0Issues:0

CVE-2024-36401

Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit

License:MITStargazers:31Issues:0Issues:0

CodeqlLearn

记录学习codeql的过程

Stargazers:346Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Language:CSSStargazers:723Issues:0Issues:0
Language:C#Stargazers:303Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2581Issues:0Issues:0

Trojan-Rev-Eng

They removed all the endpoints :<

Language:JavaScriptStargazers:1Issues:0Issues:0

WeblogicScan.go

WeblogicScan一键检测

Language:GoStargazers:122Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5233Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2397Issues:0Issues:0

tencentcloud-cli

Tencent Cloud API 3.0 Command Line Interface

Language:PythonLicense:Apache-2.0Stargazers:90Issues:0Issues:0

op_inital

op inital server

Language:PythonStargazers:1Issues:0Issues:0

my_C_study

this is a description

Language:CStargazers:2Issues:0Issues:0
Language:GoStargazers:3Issues:0Issues:0

hm3u8dl_cli

python m3u8下载,支持windows,linux,mac;支持aes-128、widevine等

License:MITStargazers:4Issues:0Issues:0

Londly01-safety-tool

自动化进行资产探测及漏洞扫描|红蓝对抗 | 快速打点 | 适用黑客进行赏金活动、SRC活动、大规模攻击使用 | 护网

Stargazers:12Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作

Stargazers:3Issues:0Issues:0

qvmtool

一款简单的qvm管理工具

Language:PythonStargazers:23Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Language:HTMLStargazers:2085Issues:0Issues:0

crack-ezchatter-token

Crack php rand() state

Language:CLicense:MITStargazers:13Issues:0Issues:0

transformers

🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.

Language:PythonLicense:Apache-2.0Stargazers:130496Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2700Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2899Issues:0Issues:0

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

Stargazers:569Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:490Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3804Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2164Issues:0Issues:0

trojan-source

Trojan Source: Invisible Vulnerabilities

Language:SCSSLicense:MITStargazers:1227Issues:0Issues:0

CTF-Repositories

国内外各大CTF赛题

Language:HTMLStargazers:25Issues:0Issues:0