R1ckGr3y's repositories

vscan-go

golang version for nmap service and application version detection (without nmap installation)

cyberbot

A lightweight batch scanning framework based on gevent.

Language:PythonLicense:MITStargazers:47Issues:7Issues:0

zgrab-mini

Minimal version for https://github.com/zmap/zgrab.

Language:GoStargazers:16Issues:2Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Language:JavaLicense:MITStargazers:2Issues:2Issues:0

multic

Simple codes of multithreading workers to process message.

Language:PythonStargazers:1Issues:2Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

rickgray.github.io

About RickGray

Language:HTMLStargazers:1Issues:2Issues:0

SerialKillerBypassGadgetCollection

Collection of bypass gadgets to extend and wrap ysoserial payloads

Language:JavaStargazers:1Issues:2Issues:0

Tensorflow-

Tensorflow实战学习笔记

build-web-application-with-golang

A golang ebook intro how to build a web with golang

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

contracts

🛡️ Authereum smart contracts

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Dockerfile

Jumpserver all in one Dockerfile

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:2Issues:0
Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

firmadyne

Main repository

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

jumpserver

JumpServer 是全球首款开源的堡垒机,是符合 4A 的专业运维安全审计系统。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

linux-system-ops

Be a devOps

License:Apache-2.0Stargazers:0Issues:2Issues:0

linux.mirai

Leaked Linux.Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:2Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:2Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Language:CStargazers:0Issues:2Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:2Issues:0

pure-m

Simple theme for my blog.

Language:CSSStargazers:0Issues:2Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

rtcp2udp

Reverse TCP Port to UDP Forwarding Tools

Language:PythonStargazers:0Issues:2Issues:0

social-recovery-wallet

Social Recovery Wallet that hides the identities of Guardians until recovery.

Language:SolidityLicense:MITStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:2Issues:0

xxxx

XXXX

Language:HTMLStargazers:0Issues:2Issues:0