Saysomethings's repositories

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GitHub-Chinese-Top-Charts

:cn: GitHub中文排行榜,各语言分离设置「软件 / 资料」榜单,精准定位中文好项目。各取所需,互不干扰,高效学习。

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Log4shell_JNDIExploit

Among the existing Log4shell practice materials JNDIExploit v1.2

Stargazers:0Issues:0Issues:0

nnn

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

sec-books-part1

:books: SecBook

Stargazers:0Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:0Issues:0Issues:0

SMS

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!高一美术生开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名复制到没有签名的exe中。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Stargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0