Harmoc's repositories

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:7Issues:1Issues:0

WooyunDrops

Wooyun知识库,乌云知识库,https://wooyun.kieran.top

Language:HTMLStargazers:6Issues:1Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

chinese-poetry

最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ciscn2018-template

国赛分站赛命题模板

Language:PythonStargazers:0Issues:1Issues:0

code-breaking

Code-Breaking Puzzles

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:2Issues:3

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-7529_PoC

CVE-2017-7529_PoC

Language:PythonStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

gaps

A Genetic Algorithm-Based Solver for Jigsaw Puzzles :cyclone:

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0

multi-v2ray

v2ray easy delpoy & manage tool, support multiple user & protocol manage

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:1Issues:0

rmi-jndi-ldap-jrmp-jmx-jms

rmi、jndi、ldap、jrmp、jmx、jms一些demo测试

Language:JavaStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

soter

A secure and quick biometric authentication standard and platform in Android held by Tencent.

License:NOASSERTIONStargazers:0Issues:0Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:0Issues:1Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

vulncode-db

Vulncode-DB project

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Language:PythonStargazers:0Issues:1Issues:0

wtfpython

A collection of surprising Python snippets and lesser-known features.

Language:PythonLicense:WTFPLStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0