laiquziru's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

BurpSuite_payloads

Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)

Stargazers:0Issues:0Issues:0

learn-hacking

开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答

Stargazers:0Issues:0Issues:0

public-speaking-with-meaning

《我也有话要说》—— 普通人的当众讲话技能

Language:PythonStargazers:0Issues:0Issues:0

WebVulnerabilities

This project is demonstration of finding and exploiting common web based vulnerabilities like SQL Injection, XSS, Command Injection, Insecure File Upload and more. This project will also contain creating your own home lab with vulnerabilities to exploit using kali linux.

Stargazers:0Issues:0Issues:0