soap (imjdl)

imjdl

Geek Repo

Location:https://rustlang.rs

Github PK Tool:Github PK Tool

soap's repositories

alacritty

A cross-platform, OpenGL terminal emulator.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

License:GPL-3.0Stargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bpfhacks

eBPF hacks

Stargazers:0Issues:0Issues:0
Language:RubyLicense:MITStargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-46169

CVE-2022-46169

Language:PythonStargazers:0Issues:0Issues:0

cyber_threat_intelligence

Cyber Threat Intelligence Data, Indicators, and Analysis

Stargazers:0Issues:0Issues:0

dbir

public repo for github pages to display graphics

License:Apache-2.0Stargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:1Issues:1
Language:JavaStargazers:0Issues:0Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Stargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mail-log-Manipulation

Exploit script to get RCE by using LFI and Mail log poisoning

Language:PythonStargazers:0Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

License:MITStargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

rust-shellcode

:japanese_ogre: windows-rs shellcode loaders :japanese_ogre:

Language:RustLicense:MITStargazers:0Issues:0Issues:0

rust-stealer

Simple Rust Stealer

License:GPL-3.0Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Stargazers:0Issues:0Issues:0

td

Telegram client, in Go. (MTProto API)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:0Issues:0Issues:0

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

Stargazers:0Issues:0Issues:0