Midi Wan's repositories

BypassAnti-Virus

免杀姿势学习、记录、复现。

CVE-2023-36899

CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。

pocsuite-poc

基于pocsuite3框架的poc和exp,持续更新不同漏洞的验证代码。

Language:PythonStargazers:23Issues:1Issues:0

UrlCollectionTools

一款根据关键词批量采集url的小脚本,支持多个关键词批量采集。

Language:PythonStargazers:14Issues:0Issues:0

MAE-NIR

MAE-NIR is a sophisticated machine learning model tailored for the enhancement and analysis of near-infrared spectral data. The code implements the MAE-NIR framework for enhancing NIR spectral data to predict soil properties.

Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

data-structure

数据结构相关学习代码

Language:CStargazers:4Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:3Issues:0Issues:0

Repackets-X

Resend and mass-utilize common packets in burpsuite and packets in wireshark. Commonly used for AWD competitions, bulk attacks using other people's packets.

Language:PythonStargazers:3Issues:1Issues:0

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

NirsSystem

NIRS API instantiated system constructed based on auto-nirs system, it can instantiate the relevant API into a direct use of Web system

Language:CSSStargazers:2Issues:1Issues:0

PINC

PINC (Plant Non-Coding Recognition Tool) is a powerful tool for identifying non-coding RNAs by analyzing k-mer frequency, cds, sequence length and GC content through sequence intrinsic composition to effectively differentiate between protein-coding and non-coding RNAs for a growing number of non-model plants.

Language:PythonStargazers:2Issues:1Issues:0

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CTFever

A toolkit for CTF fevers

Language:VueLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

Dalek

A high performance httpd

Language:C++Stargazers:1Issues:0Issues:0

Anhui-NIR-Soil-Dataset

This dataset encapsulates near-infrared spectral data of soil samples from southern Anhui Province, aiding in environmental monitoring and sustainable urban development.

Language:PythonStargazers:0Issues:1Issues:0

cdb-wds

利用白名单文件 cdb.exe 执行 shellcode

Stargazers:0Issues:0Issues:0

DedeCMS

DedeCMS 是上海卓卓网络科技有限公司开发的PHP网站管理系统。

License:NOASSERTIONStargazers:0Issues:0Issues:0

denoising-diffusion-pytorch

Implementation of Denoising Diffusion Probabilistic Model in Pytorch

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Digeya

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ecommerce

Assignments for e-commerce courses

Stargazers:0Issues:1Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TF-1D-2D-Segmentation-End2EndPipelines

1D and 2D Segmentation Models with options such as Deep Supervision, Guided Attention, BiConvLSTM, Autoencoder, etc.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

tryhackme_wp

try_hack_me_write_up learning record 学习记录~

Stargazers:0Issues:1Issues:0

v2ray-agent

(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:0Issues:0