ll104567's repositories

Language:PythonStargazers:2Issues:0Issues:0

profaker

python生成随机字符、中英文用户名、手机号、身份证等

Language:PythonStargazers:2Issues:0Issues:0

getBingPic

获取bing首页图片

Language:PythonStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

you-get

:arrow_double_down: Dumb downloader that scrapes the web

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

24point

24点问题

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CSBook

计算机类常用电子书整理,并且附带下载链接,包括Java,Python,Linux,Go,C,C++,数据结构与算法,人工智能,计算机基础,面试,设计模式,数据库,前端等书籍

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.

Language:RubyLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE_2024_30078_POC_WIFI

basic concept for the latest windows wifi driver CVE

Stargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0

gtfobins-cli

Custom CLI for https://gtfobins.github.io

License:ISCStargazers:0Issues:0Issues:0

image2pdf

convert some pictures to a pdf file

Language:PythonStargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 完整开源 不含广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

License:MITStargazers:0Issues:0Issues:0

OffensiveReverseShellCheatSheet

Collection of reverse shells for red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OneRuleToRuleThemStill

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

perlweeklychallenge-club

Knowledge base for The Weekly Challenge club members using Perl, Raku, Ada, APL, Awk, Bash, BASIC, Bc, Befunge-93, Bourne Shell, BQN, Brainfuck, C3, C, CESIL, C++, C#, Clojure, COBOL, Coconut, Crystal, D, Dart, Dc, Elm, Erlang, Excel VBA, Fish, Forth, Fortran, Gembase, GNAT, Go, Haskell, Haxe, HTML, Idris, IO, J, Janet, Java, JavaScript, Julia, Kotlin, Lisp, Lua, M4, Miranda, Modula 3, MMIX, Mumps, Myrddin, Nim, Nix, Node.js, Nuweb, OCaml, Odin, Ook, Pascal, PHP, Python, Postscript, Prolog, R, Ring, Ruby, Rust, Scala, Scheme, Sed, Smalltalk, SQL, Swift, Tcl, TypeScript, Visual BASIC, WebAssembly, Wolfram, XSLT and Zig.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Tools

Some useful tools written in python.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VMBreaker

"VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetration testing, without unnecessary complexity.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0