LIK-ing's starred repositories

pinbar-strategy-tradingview

(Pinescript) Pinbar trading strategy for Tradingview

Stargazers:8Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:1094Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

Language:C#License:GPL-3.0Stargazers:201Issues:0Issues:0

scutquant

scutquant是一个开源的离线量化投资平台,由华南理工大学量化投资协会负责维护. 该框架具有低耦合, 高内聚的特点

Language:Jupyter NotebookLicense:MITStargazers:34Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3243Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:941Issues:0Issues:0

win-exec-calc-shellcode

A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)

Language:AssemblyLicense:NOASSERTIONStargazers:358Issues:0Issues:0

Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Language:CStargazers:260Issues:0Issues:0

bof_helper

Beacon Object File (BOF) Creation Helper

Language:PythonStargazers:216Issues:0Issues:0

qqzeng-ip

最新IP地址数据库-多语言解析以及导入数据库脚本

Language:C#Stargazers:1658Issues:0Issues:0

YDArk

X64内核小工具

Stargazers:1102Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:1405Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:29895Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7949Issues:0Issues:0
Language:JavaStargazers:280Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15333Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1487Issues:0Issues:0

hexo-theme-oranges

🍊A simple hexo theme of minimalism

Language:JavaScriptLicense:MITStargazers:492Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:2773Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3013Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:2448Issues:0Issues:0