Twi1ight's repositories

AD-Pentest-Script

Active Directory pentest scripts

Language:Visual BasicLicense:GPL-2.0Stargazers:122Issues:9Issues:2

MessageBox

PoC dlls for Task Scheduler COM Hijacking

Language:C++Stargazers:2Issues:2Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:1Issues:2Issues:0

impacket

Automatically exported from code.google.com/p/impacket

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:54

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

evalhook

Decoding a User Space Encoded PHP Script

Language:CStargazers:0Issues:2Issues:0

F-MiddlewareScan

A vulnerability detection scripts for middleware services

Language:PythonStargazers:0Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:2Issues:0

inPEct

inPEct means "infect", applicable to PE ("Portable Executable") format. It is an executable binder, thus, it's able to join two .exe files in one.

Language:AssemblyStargazers:0Issues:2Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:2Issues:0

pasc2at

Automatically exported from code.google.com/p/pasc2at

Stargazers:0Issues:1Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

sleepy-puppy

Blind Cross-site Scripting Collector and Manager

Language:HTMLStargazers:0Issues:2Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:2Issues:0

WordPress

WordPress, Git-ified. Synced via SVN every 15 minutes, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit patches to http://core.trac.wordpress.org/ instead.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:2Issues:0