liot's repositories

CUIT-Health-AutoCheckin

成都信息工程大学健康自动打卡脚本

Language:PythonStargazers:11Issues:0Issues:0

Behinder3-stream-analyse

冰蝎3 流量 分析解密工具

Language:PythonStargazers:10Issues:0Issues:0

Fanwei-ecology-rce

泛微ecology rce

Language:PythonStargazers:4Issues:0Issues:0

SuperNanashi

喜欢小朵

Language:PythonStargazers:3Issues:0Issues:0

log4jbypass

log4j payload mix

Language:PythonStargazers:2Issues:0Issues:0

bceldecode

bcel编码解码

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0230

CVE-2019-0230 Exploit

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

cxmooc-tools

一个 超星(学习通)/智慧树(知到)/**大学慕课 刷课工具,火狐,谷歌,油猴支持.全自动任务,视频倍速秒过,作业考试题库,验证码自动打码(੧ᐛ੭挂科模式,启动)

Stargazers:0Issues:0Issues:0

desktop48

口袋48 成员直播 PC版

License:MITStargazers:0Issues:0Issues:0

ecapture

无需CA证书,进行HTTPS的明文通讯抓包

License:AGPL-3.0Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

mm-wiki

MM-Wiki 一个轻量级的企业知识分享与团队协同软件,可用于快速构建企业 Wiki 和团队知识分享平台。部署方便,使用简单,帮助团队构建一个信息共享、文档管理的协作环境。

License:MITStargazers:0Issues:0Issues:0

ModianMonitor

SNH48摩点网页监控mod

Language:JavaScriptStargazers:0Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

Stargazers:0Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

weibo-

微博拉黑

Stargazers:0Issues:0Issues:0

Zhu013

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0