PangMing's repositories

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Chart.js

Simple HTML5 Charts using the <canvas> tag

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

CTF

☕️ Collection of CTF solutions

Language:PythonStargazers:0Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:0Issues:0Issues:0

electronic-wechat

:shipit: A better WeChat on Mac OS X and Linux. Fewer bugs, more features. Build with Electron.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

FBLiveAPISample-iOS

Facebook Live API Sample for iOS

Language:SwiftLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

HackTheVote-2016-Writeups

4theplot's writeups for the 2016 Hack The Vote CTF

Stargazers:0Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

LivePublisher

Android rtmp推流器

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Panoptic

Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PastebinMarkdownXSS

XSS in pastebin.com via unsanitized markdown output

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

raptor

Web-based Source Code Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rdp-sec-check

PERL script to enumerate security settings of an RDP Service (AKA Terminal Services)

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

rsatools

CTF tools for RSA

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

tech-interview-handbook

💯 Technical and non-technical tips for rocking your coding interview.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

three.js

JavaScript 3D library.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

VitamioBundle

Vitamio for Android

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

yasea

RTMP streaming client for Android

Language:CLicense:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0