Flamiec's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:1Issues:0Issues:0

awesome-rust

A curated list of Rust code and resources.

Language:RustLicense:CC0-1.0Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

codimd

CodiMD - Realtime collaborative markdown notes on all platforms.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

competition_apply_system

springboot竞赛报名系统后端

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

exam-management

前后端分离的考试报名/管理系统

Language:JavaStargazers:0Issues:0Issues:0

Flamiec

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍书籍

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

panda-vpn-pro

🚁🚀 熊猫VPN(PandaVPNPro)已确定跑路!快连VPN ,小牛加速器(小牛VPN)体验不佳且价格贵。低价机场,便宜机场,平价机场,廉价机场,付费机场,收费机场,高速机场,稳定机场,性价比机场推荐。科学上网,梯子。非永久免费梯子,非永久免费VPN,非免费机场!适用Clash,V2RAY,小火箭等代理软件。🚀🚁

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

projects

课程报名管理系统

Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:0Issues:0Issues:0

SecTool

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的安全工具以及其文档,致力于减少工具收藏行为ww

Stargazers:0Issues:0Issues:0

signinsys-php

报名管理系统

Stargazers:0Issues:0Issues:0

taiE

一键getshell集成化工具

Stargazers:0Issues:0Issues:0

Umi-OCR

OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。

License:MITStargazers:0Issues:0Issues:0

VPN

快速搭建个人VPN/科学上网/翻墙/教程/ssr/ss/bbr/梯子搭建/自建机场/自由上网/代理服务/VPN/2023最新教程

Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Language:HTMLStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Stargazers:0Issues:0Issues:0