idlcode

idlcode

Geek Repo

Github PK Tool:Github PK Tool

idlcode's repositories

AVCheck

对windows系统进程中的杀软进行识别,快速发现杀软,为后续绕过进行准备。

Language:PythonStargazers:0Issues:0Issues:0

awd-platform

platform for awd

Language:PythonStargazers:0Issues:0Issues:0

conti_locker_lesuo_code

Conti Locker source code

Language:C++Stargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Stargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language:GoStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese).

License:UnlicenseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Stargazers:0Issues:0Issues:0

Log4j-exp

帮助你快速复现Log4j漏洞

Stargazers:0Issues:0Issues:0

MEMZ

A trojan made for Danooct1's User Made Malware Series.

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

mooder

static file

Language:CSSStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Language:PythonStargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

threat-broadcast

威胁情报播报

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

yolov5

YOLOv5 🚀 in PyTorch > ONNX > CoreML > TFLite

License:GPL-3.0Stargazers:0Issues:0Issues:0

yougar0.github.io

漏洞知识库

Stargazers:0Issues:0Issues:0