KingLann

KingLann

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

KingLann's repositories

Stargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BruteForc_test

暴力破解练习

Language:JavaScriptStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CMSVulSource

CMS(内容管理系统)漏洞源码

Stargazers:0Issues:0Issues:0

EYouMailRCE

Code By:Tas9er / 亿邮电子邮件系统批量远程命令执行

Stargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

Kernelhub

Windows 提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Learning-Linux-Binary-Analysis

Learning Linux Binary Analysis, published by Packt

License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

License:MITStargazers:0Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:0Issues:0Issues:0

ssrf-lab

Lab for exploring SSRF vulnerabilities

Stargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

Webug4.0-Docker

Docker版本的Webug4.0

Language:CSSStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0