cR's repositories

ALM

Augmented Lagrange Multiplier Method

Language:MATLABStargazers:6Issues:1Issues:0
Language:CStargazers:1Issues:0Issues:0

animation-circle

2016matlabClass hw02example

Language:MatlabStargazers:0Issues:0Issues:0

attack-flow

ATT&CK Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ComplexTree

Using MATLAB GUI to plot complex tree

Language:MatlabStargazers:0Issues:0Issues:0

crawler-image

download image from google image website with your own keyword

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MjpgStreamer-setup

setup mjpg-streamer server on raspberry pi (raspbian)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

readStreamer

Use python to read mjpg-streamer http server on raspberry pi, and calculate optical flow and detect motion.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SimulateDataTransfer

Simulate data transfer from senser1, 2, 3 to part3 through part2

Language:CStargazers:0Issues:0Issues:0

TSP

genetic algorithm to calculate the minimum distance

Language:MatlabStargazers:0Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

License:GPL-2.0Stargazers:0Issues:0Issues:0

mbtget

A simple modbus/TCP client write in pure Perl.

Language:PerlLicense:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 2000 links & 2000 pdf files at any time soon.Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

security

Some of my security stuff and vulnerabilities. Nothing advanced. More to come.

Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Stargazers:0Issues:0Issues:0

smbdoor

Windows kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Updated-Carbanak-Source-with-Plugins

https://twitter.com/itsreallynick/status/1120410950430089224

Language:C++Stargazers:0Issues:0Issues:0

VMAttack

VMAttack PlugIn for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ZombieLoad

Proof-of-concept for the ZombieLoad attack

Language:CStargazers:0Issues:0Issues:0