mozi (acatcannotlaugh)

acatcannotlaugh

Geek Repo

Location:china beijing

Github PK Tool:Github PK Tool

mozi's repositories

160-Crackme

对160个Crackme的详细分析记录

Language:C++Stargazers:0Issues:0Issues:0

403fuzzer

Fuzz 403/401ing endpoints for bypasses

Language:PythonStargazers:0Issues:0Issues:0

acefile

read/test/extract ACE 1.0 and 2.0 archives in pure python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cobalt-strike

Resources About Cobalt Strike. 100+ Tools And 200+ Posts.

Stargazers:0Issues:0Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:1Issues:0

E-cology-WorkflowServiceXml-

泛微OA /services%20/WorkflowServiceXml的反序列化调整

Language:PythonStargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:1Issues:0

jsinfo-scan

jsinfo-scan简单改版,增加了swagger、druid目录扫描和手机号、身份证号敏感信息匹配

Stargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Language:CStargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:1Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

Scanners-Box

安全从业人员常用开源工具资料合集

Stargazers:0Issues:1Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Stargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

tilde_enum

Takes a URL and checks the system for the tilde enum vuln and then find the files.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WebShell-1

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0