LINYIKAI's repositories

CVE-2018-15473-exp

This is a exp of CVE-2018-15473

Language:PythonStargazers:1Issues:2Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

Nmap-Batch-Scan

This is a python script which you can use it to scan multiple hosts using nmap,you can develop it for more by yourself.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0

X-FCSR-Implementation.

This is some Implementation on FCSR improve.You can read and change if you have a better idea.

Language:C++Stargazers:1Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and 130 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CS-checklist

Client side(C-S) penestration checklist/PC客户端(C-S架构)渗透测试checklist

License:MITStargazers:0Issues:1Issues:0

CVE-2020-14882

CVE-2020–14882、CVE-2020–14883

Stargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

Frida-Scripts

一些frida脚本

Stargazers:0Issues:0Issues:0

hulk

HULK DoS tool ported to Go with some additional features.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

metarget

framework providing automatic constructions of vulnerable infrastructures

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

selenium-

emmm感觉就是一菜鸟,反正菜鸟的gayhub也没人看的,不如就以后写了啥代码都传上来,记录一下自己踩了哪些坑,然后当个生活纪念也不错,嘻嘻

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Language:PythonStargazers:0Issues:1Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Language:PythonStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

webshell-1

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

wechat_avatar_python

python拼接微信好友头像

Stargazers:0Issues:0Issues:0

WeChatHeadImgs

10分钟教你用python下载和拼接微信好友头像图片

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

x86AndroidInject

Inject an x86 so file to running apk.

Language:C++Stargazers:0Issues:1Issues:0

YYeTsBot

🎬 人人影视bot,完全对接人人影视全部无删减资源

License:MITStargazers:0Issues:0Issues:0