luke-lv's repositories

Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:3Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-iot-hacks

A Collection of Hacks in IoT Space so that we can address them (hopefully).

License:MITStargazers:0Issues:1Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:1Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

blockchain

区块链 - 中文资源

License:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

Hacking

Collate and develop network security, Hackers technical documentation and tools, code.

Language:BatchfileStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ios_15_rce

Remote Code Execution V1 For iOS 15 sent through airdrop after the device was connected to a trusted host

License:NOASSERTIONStargazers:0Issues:0Issues:0

jjwt

Java JWT: JSON Web Token for Java and Android

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

LinuxSecNotes

some learning notes about Linux Security

License:MITStargazers:0Issues:1Issues:0

moby

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

php-web-master

https://master.php.net/

Language:PHPStargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:2Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

web-php

The www.php.net site

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

wooyunallbugs

wooyun_all_bugs

Stargazers:0Issues:0Issues:0