VictorZhang-1928

VictorZhang-1928

Geek Repo

Github PK Tool:Github PK Tool

VictorZhang-1928's repositories

Apt_t00ls-by-White-hua

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

awesome-ios-security-by-Cy-clon3

A curated list of awesome iOS application security resources.

License:CC0-1.0Stargazers:0Issues:0Issues:0

BLACKHAT_USA2022-by-Mr-xn

BLACKHAT USA2022 PDF Public

License:MITStargazers:0Issues:0Issues:0

Bot-Auto-Exploit-Shell-Collection

1/ An0nymousF0x-V4 2/ DorkBull 3/ JEX_V5 4/ JaguarV3 5/ Mass Bing Grab sites 6/ NekoBot 7/ PayloadV3 8/ Raiz0w0rm 9/ Viper1337Scanner 10/ XWarning-BOT 11/ ZOMBIE-V13

Stargazers:0Issues:0Issues:0

clash-verge-by-zzzgydi

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-39197-by-its-arun

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-mitre-by-nu11secur1ty

https://cve.mitre.org/

Language:CStargazers:0Issues:0Issues:0

DeDRM_tools

DeDRM tools for ebooks

Language:PythonStargazers:0Issues:0Issues:0

F5-BIG-IP-POC-by-west9b

CVE-2020-5902 CVE-2021-22986 CVE-2022-1388 POC集合

Language:GoStargazers:0Issues:0Issues:0

fanny.bmp-by-loneicewolf

FANNY BMP MALWARE SOURCE + BINARY + Metasploit Module Checker

Language:CStargazers:0Issues:0Issues:0

gip-by-SeifElsallamy

Google IP Search Engine

Language:HTMLStargazers:0Issues:0Issues:0

hack-tools

hack tools

Language:PythonStargazers:0Issues:0Issues:0

hackerone-reports-by-reddelexc

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

kscan-by-lcvvvv

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹2000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester-by-mzet-

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

notionterm-by-ariary

🖥️📖 Embed reverse shell in Notion pages

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book-by-PeiQi0

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

pentestmindmap-by-5bhuv4n35h

a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty

Language:HTMLStargazers:0Issues:0Issues:0

pingvin-share-by-stonith404

A self-hosted file sharing platform that combines lightness and beauty, perfect for seamless and efficient file sharing.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

poc_exploits-by-moehw

🕳️ Proof of Concept exploits and their descriptions for various products

Language:PythonStargazers:0Issues:0Issues:0

RedTeam-PenTest-Cheatsheet-Checklist

Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript

Stargazers:0Issues:0Issues:0

stanford_alpaca-by-tatsu-lab

Code and documentation to train Stanford's Alpaca models, and generate the data.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

subcat

Another fast subdomain enumeration tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulnerability-write-ups-by-b1ack0wl

This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.

Stargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets-by-snoopysecurity

A small collection of vulnerable code snippets

Language:PHPStargazers:0Issues:0Issues:0

win32-stuxnet

Stuxnet is an extremely sophisticated computer worm that exploits multiple previously unknown Windows zero-day vulnerabilities to infect computers and spread. Its purpose was not just to infect PCs but to cause real-world physical effects. Specifically, it targets centrifuges used to produce the enriched uranium that powers nuclear weapons and reactors.

Language:AssemblyStargazers:0Issues:0Issues:0

Windows-Exploit-Suggester-by-AonCyberLabs

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-exploits-by-lyshark

🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

xray_free_crack-by-TryHello

xray_free_crack,通用xray白嫖高级版.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yakit-by-yaklang

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0