PrinceFPF's repositories

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web

前端入门到进阶图文教程,超详细的Web前端学习笔记。从零开始学前端,做一名精致优雅的前端工程师。公众号「千古壹号」作者。

License:MITStargazers:0Issues:0Issues:0

denat

utools nat 插件的 deno 版本 demo

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:0Issues:0Issues:0

PowerLadon

Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC

Stargazers:0Issues:0Issues:0

ocean_ctf

开源CTF平台 动态flag docker部署管理 用户界面用flask jinjia2 模板+ jquery bootstrap 管理端由flask提供API VUE+element构建

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

screenity

The most powerful screen recorder & annotation tool for Chrome 🎥

License:MITStargazers:0Issues:0Issues:0

webshells

Various webshells. We accept pull requests for additions to this collection.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

dedecmscan

织梦全版本漏洞扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

dbeaver

Free universal database tool and SQL client

License:Apache-2.0Stargazers:0Issues:0Issues:0

macOS_Big_Sur_icons_replacements

Replacement icons for popular apps in the style of macOS Big Sur

License:GPL-3.0Stargazers:0Issues:0Issues:0

codecombat

Game for learning how to code.

License:MITStargazers:0Issues:0Issues:0

d2l-zh

《动手学深度学习》:面向中文读者、能运行、可讨论。中英文版被全球140所大学采用教学。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ProxyPool

一款用于自动切换ip的代理池服务,无需任何依赖,能快速运行。

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2019-0230

CVE-2019-0230 Exploit POC

License:Apache-2.0Stargazers:14Issues:0Issues:0

PandaOCR

PandaOCR - 多功能OCR图文识别+翻译+朗读+弹窗+公式+表格+图床+搜图+二维码

Stargazers:0Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Stargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0