mengen100

mengen100

Geek Repo

Github PK Tool:Github PK Tool

mengen100's repositories

100-Days-Of-ML-Code

100-Days-Of-ML-Code中文版

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

Almorabea-Polkit-exploit

Privilege escalation with polkit - CVE-2021-3560

Language:PythonStargazers:0Issues:0Issues:0

apollo

An open autonomous driving platform

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

arthepsy-CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

caldera-exfil-test

test caldera exfil

Stargazers:0Issues:1Issues:0

convisolabs-CVE-2021-22204-exiftool

Python exploit for the CVE-2021-22204 vulnerability in Exiftool

Language:PerlStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Language:JavaScriptStargazers:0Issues:0Issues:0

itm4n-FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:0Issues:0Issues:0

itm4n-PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Language:CStargazers:0Issues:0Issues:0

joeammond-CVE-2021-4034

Python exploit code for CVE-2021-4034 (pwnkit)

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

justmeandopensource-kubernetes

Kubernetes playground

Language:ShellStargazers:0Issues:0Issues:0

lsass-dump

Dump Hashes From lsass

Stargazers:0Issues:0Issues:0

mengen100

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

License:MITStargazers:0Issues:0Issues:0

Ridter-redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

W0rty-CVE-2021-39165

Github repository which contains a functional exploit for CVE-2021-39165

Language:PythonStargazers:0Issues:0Issues:0

web

Odoo web client UI related addons

Language:JavaScriptStargazers:0Issues:0Issues:0