Goo Guai's repositories

wechat_info

自动提取windows PC客户端的微信信息,头像,手机号,微信号等

Language:GoStargazers:3Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AirFly

机场订阅一键生成ip代理池,让机场起飞!

Stargazers:0Issues:0Issues:0

annotated_deep_learning_paper_implementations

🧑‍🏫 59 Implementations/tutorials of deep learning papers with side-by-side notes 📝; including transformers (original, xl, switch, feedback, vit, ...), optimizers (adam, adabelief, ...), gans(cyclegan, stylegan2, ...), 🎮 reinforcement learning (ppo, dqn), capsnet, distillation, ... 🧠

License:MITStargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

BCJH-Metropolis

基于模拟退火的爆炒江湖宴会计算器

Language:C++Stargazers:0Issues:0Issues:0

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

License:MITStargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:0Issues:0

GetDomainAdmin

获取域控权限方法枚举

Stargazers:0Issues:0Issues:0

Go-Learning-With-Hack

Go-Learning-With-Hacker--go语言HackTools开发教程从入门到入狱

Stargazers:0Issues:0Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:0Issues:0

MDPOCS

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

License:MITStargazers:0Issues:0Issues:0

NeteaseCloudMusicTasks

网易云音乐自动任务:刷等级、云贝、云豆等

Language:PythonStargazers:0Issues:0Issues:0

nginx_shitpost

Nginx 0-day on latest nginx

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

sunlogin_rce_

某日葵远程rce

Stargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender

License:Apache-2.0Stargazers:0Issues:0Issues:0

templates

Public nuclei templates

License:GPL-3.0Stargazers:0Issues:0Issues:0

URLFinder

类似JSFinder的golang实现,更快更全更舒服

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

weaverOA_sql_RCE

泛微OA_V9全版本的SQL远程代码执行漏洞

Stargazers:0Issues:0Issues:0

win-SimpleDpack

windows pe packing

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0