エゴ (NatsuGaOwatta)

NatsuGaOwatta

Geek Repo

Company:sontan.edu

Location:China, UTC+08:00

Twitter:@Reborn_chuye

Github PK Tool:Github PK Tool

エゴ's repositories

CTF-SRCS

Collect some funning CTF challenge source code.

Language:CStargazers:2Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

Language:PythonStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

NoPacScan

NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script

Language:PythonStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SecOpsDev

自己闲来无事所写以及工作中抽取的安全/运维/开发方面的小脚本

Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

ysoserial-1

ysoserial for su18

Stargazers:0Issues:0Issues:0