PACEJJ27's repositories

PHP-Webshells-Collection

Most Wanted Private and Public PHP Web Shells Can Be Downloaded Here. (Educational Purpose Only)

Stargazers:0Issues:0Issues:0

domainWeakPasswdCheck

内网安全·域账号弱口令审计

Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HiddenEye

Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RAT-via-Telegram

Windows Remote Administration Tool via Telegram

License:MITStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

AWD-Predator-Framework

AWD攻防赛webshell批量利用框架

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

PACEJJ27.github.io

Personal Blog

Language:HTMLStargazers:0Issues:0Issues:0

flashsploit

Exploitation Framework for ATtiny85 Based HID Attacks

Language:C++Stargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:0Issues:0

clover

Share some hackintosh Clover files 分享一些黑苹果clover配置文件

Language:Rich Text FormatStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JS-plugins

Some common plugins for JavaScript

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

blackeye

The most complete Phishing Tool, with 32 templates +1 customizable

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

Stargazers:0Issues:0Issues:0

100-Days-Of-ML-Code

100 Days of ML Coding

License:MITStargazers:0Issues:0Issues:0

NessusReportInChinese

半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化

Stargazers:0Issues:0Issues:0

Awesome-pytorch-list

A comprehensive list of pytorch related content on github,such as different models,implementations,helper libraries,tutorials etc.

Stargazers:0Issues:0Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SerpentAI

Game Agent Framework. Helping you create AIs / Bots to play any game you own!

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Darkpulsar

Darkpulsar - Exploit windows shadowbroker's

Language:PythonStargazers:0Issues:0Issues:0

GhostTunnel-1

基于360提出的Ghost Tunnel攻击复现

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0