Makeupfor

Makeupfor

Geek Repo

Github PK Tool:Github PK Tool

Makeupfor's starred repositories

PuzzleSolver

一款针对CTF竞赛MISC的工具~

License:MITStargazers:362Issues:0Issues:0

CTF-RSA

总结一下各路大师傅的RSA脚本233

Language:PythonLicense:GPL-3.0Stargazers:184Issues:0Issues:0

reedsolomon

⏳🛡 Pythonic universal errors-and-erasures Reed-Solomon codec to protect your data from errors and bitrot. Includes a future-proof zero-dependencies pure-python implementation 🔮 and an optional speed-optimized Cython/C extension 🚀

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:354Issues:0Issues:0

pdfcrack

An Advanced tool to Crack Any Password Protected PDF file. A very user friendly script especially for noob hackers.

License:GPL-3.0Stargazers:5Issues:0Issues:0

pdfcrack

PDF Crack

Language:CLicense:GPL-2.0Stargazers:88Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:6268Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:3240Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2415Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6479Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3147Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10876Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PHPLicense:Apache-2.0Stargazers:669Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1992Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:896Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15609Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:788Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4093Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6402Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:646Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2911Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023

Stargazers:1296Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17335Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8689Issues:0Issues:0

CTF_writeups

Hi guys, CTF is my hobby. It stands for Capture the flag. I solved some questions and here are some of the writeups on how to tackle those problems

Language:PythonStargazers:4Issues:0Issues:0

thoth

Cairo/Starknet security toolkit (bytecode analyzer, disassembler, decompiler, symbolic execution, SBMC)

Language:PythonLicense:AGPL-3.0Stargazers:241Issues:0Issues:0

balsn-ctf-2022-writeup

Writeup for smart contract challenges in Balsn CTF 2022

Stargazers:4Issues:0Issues:0
Language:PythonStargazers:28Issues:0Issues:0
Stargazers:1Issues:0Issues:0

CTF-writeups

Capture The Flag writeups

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

writeups

writeups for different ctf challenges and such

Stargazers:1Issues:0Issues:0