Exloit

Exloit

Geek Repo

Location:Earth?

Home Page:www.tmdsec.com

Github PK Tool:Github PK Tool

Exloit's repositories

shegongku

qq群和soyun社工库的查询sql和索引存储过程

Language:SQLPLStargazers:11Issues:1Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:1Issues:1Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:BitBakeLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

CVE-2018-15982

Flash sources for CVE-2018-15982 used by NK

Language:ActionScriptStargazers:0Issues:1Issues:0

CVE-2018-3191

CVE-2018-3191 反弹shell

Language:PythonStargazers:0Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:1Issues:0

Docker-LNMP

利用Docker-Compose编排LNMP开发环境

Language:DockerfileStargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:0Issues:1Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

fastjson_rce_tool

fastjson_rce工具,不用搭建HTTP服务,不受JDK版本限制

Stargazers:0Issues:0Issues:0

ghost-theme-kaldorei

🎨 A Simple And Elegant Ghost Theme Derive From Default Theme Casper

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

GIT_CVE_2018_17456

GIT_CVE_2018_17456

Stargazers:0Issues:0Issues:0

god-exchange

24mex,24MEX,24Mex,h5、网站app前后端源码下载。最火的差价合约交易所系统|指数型差价合约交易所系统、ICFD指数型差价合约交易所、BTC比特币杠杠交易、领先数字货币杠杆交易所(高达100倍杠杆),数字货币比特币 BTC 微盘交易系统开发、数字货币比特币 BTC 微交易系统,数字货币比特币 BTC 合约系统; 国内站点部署合作QQ:2295323586

Stargazers:0Issues:1Issues:0

hosts

镜像:https://scaffrey.coding.net/p/hosts/git / https://git.qvq.network/googlehosts/hosts

License:NOASSERTIONStargazers:0Issues:1Issues:0

IDA7.0_SP

IDA7.0_SP is ida's bugfix

Language:Objective-C++License:Apache-2.0Stargazers:0Issues:1Issues:0

IDA_Pro_7.2

IDA_Pro_7.2

Language:ShellStargazers:0Issues:1Issues:0

libSSH-Authentication-Bypass

Spawn to shell without any credentials by using CVE-2018-10933

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

MyDocker

我的Docker文件和DockerCompose文件

Stargazers:0Issues:1Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

qqgroup-visualization

QQ群关系可视化查询3D力导向图

Language:VueStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

shadowsocks-libev

libev port of shadowsocks

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zsky

DHT磁力链接magnet BT搜索引擎,纯Python开发

Language:PythonStargazers:0Issues:1Issues:0