fate (fate93930)

fate93930

Geek Repo

Github PK Tool:Github PK Tool


Organizations
0Kee-Team

fate's repositories

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:1Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:2Issues:0

APT

APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )

Stargazers:0Issues:1Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

CS_Chinese_support

Cobalt strike 修改支持回显中文。

Stargazers:0Issues:0Issues:0

CS_xor64

cobaltstrike xor64.bin补完计划

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-1270

Spring messaging STOMP protocol RCE

Language:JavaStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gopl.io

Example programs from "The Go Programming Language"

Language:GoStargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

License:GPL-3.0Stargazers:0Issues:0Issues:0

Interview-Notebook

:books: 技术面试需要掌握的基础知识整理

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

navicat-keygen

A keygen for Navicat

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RedisDesktopManager-Mac

Redis Desktop Manager For Mac OSX DMG

Stargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

telescope

Agent for clouds resources detailed monitoring

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:0Issues:0Issues:0

tilde_enum

Takes a URL and checks the system for the tilde enum vuln and then find the files.

License:NOASSERTIONStargazers:0Issues:0Issues:0

translation-spring-mvc-4-documentation

Spring MVC 4.2.4 RELEASE 中文文档完整翻译稿

Language:JavaScriptStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0