heascle's repositories

BigProject

一些关于渗透方面的简单python脚本、插件

Language:JavaStargazers:2Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

heascle.github.io

Heascle's blog

Stargazers:0Issues:0Issues:0

JDK

Source code from JDK's src.zip. Can be used for study the evolution of Java.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

Python

My Python Examples

Language:PythonStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

setup-simple-pptp-vpn

Setup Simple PPTP VPN Server for Ubuntu and Debian

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

shadowsocks

backup of https://github.com/shadowsocks/shadowsocks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spectre-meltdown-poc

A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities

Language:CStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

tesseract

Tesseract Open Source OCR Engine (main repository)

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

tools

security and hacking tools, exploits, proof of concepts, shellcodes, scripts

Language:AssemblyStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0