endliang's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

architecture.of.internet-product

互联网公司技术架构,微信/淘宝/腾讯/阿里/美团点评/百度/微博/Google/Facebook/Amazon/eBay的架构,欢迎PR补充

Stargazers:0Issues:1Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

Awesome-Smart-Contract-Security

A curated list of Smart Contract Security materials and resources For Researchers

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

DecryptTeamViewer

Enumerate and decrypt TeamViewer credentials from Windows registry

Language:C#Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Language:JavaScriptStargazers:0Issues:1Issues:0

jscat

JScript RAT

Language:PythonStargazers:0Issues:1Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

Online_Tools

一些在线的工具,情报资源

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reDuh

Create a TCP circuit through validly formed HTTP requests

Language:JavaStargazers:0Issues:1Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

shadowbrokers-exploits

Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation

Language:PythonStargazers:0Issues:0Issues:0

struts

Mirror of Apache Struts

Language:JavaStargazers:0Issues:1Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:1Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:0Issues:2Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Language:JavaStargazers:0Issues:0Issues:0