soap (imjdl)

imjdl

Geek Repo

Location:https://rustlang.rs

Github PK Tool:Github PK Tool

soap's repositories

CVE-2018-13382

CVE-2018-13382

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

electron-ssr-backup

electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

FastjsonExploit

fastjson漏洞快速利用框架

Language:JavaStargazers:0Issues:0Issues:0

FuckMFS

去他妈的取证

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

GoBot2

Second Version of The GoBot Botnet, But more advanced.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

Stargazers:0Issues:0Issues:0

ioc-explorer

Explore Indicators of Compromise Automatically

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:EPL-2.0Stargazers:0Issues:0Issues:0

jumpserver

Jumpserver是全球首款完全开源的堡垒机,是符合 4A 的专业运维审计系统。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Language:CStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:0Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:0Issues:0

Phishing-Samples

钓鱼样本,仅截图

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RedGhost

Linux post exploitation framework written in bash designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no trace.

Language:ShellStargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

redis-rogue-server-1

Redis 4.x & 5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

RedisModulesSDK

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:0Issues:0Issues:0

shadowsocks-go

go port of shadowsocks (Deprecated)

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sshshell

sshshell/sshcmd/sshlogin/sshcrack(SSH交互式Shell/内网渗透专用非交互式Shell/SSH密码爆破)Windows & Linux

Language:PythonStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w13scan

被动扫描器 Passive Security Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:0Issues:0

workflow

审批王(华炎OA办公系统),图形化表单、流程、报表设计引擎,电脑平板手机三合一界面,全部开源。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0