mocusez's repositories

alpine-term

Mirrored from https://noxhost.ml/devtty/alpine-term

Language:HTMLLicense:GPL-3.0Stargazers:2Issues:0Issues:0

bk-c-course

Blueking Coarse Manage System

Language:JavaScriptStargazers:0Issues:0Issues:0

braktooth_esp32_bluetooth_classic_attacks

A Series of Baseband & LMP Exploits against Bluetooth Classic Controllers

Stargazers:0Issues:0Issues:0

ChatPaper

Branch of chat paper

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

chipshouter-picoemp

Why not run micropython on your EMFI tool?

Language:CStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-43224-POC

Windows Common Log File System Driver POC

Language:C++Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

lizard

A simple code complexity analyser without caring about the C/C++ header files or Java imports, supports most of the popular languages.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Lizard-1

Lizard is a fully automated penetration script based on python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

log4j-payload-generator

log4j-paylaod generator : A generic payload generator for Apache log4j RCE CVE-2021-44228

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

moodlescan

Tool for scan vulnerabilities in Moodle platforms

License:GPL-3.0Stargazers:0Issues:0Issues:0

My-Actions

爱奇艺会员签到抽奖,腾讯视频会员签到,哔哩哔哩签到,**电信签到,V2ex签到,哔咔漫画签到,百度贴吧自动签到

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nextrmm

Next generation of open source RMM

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PrintNightmare-LPE

CVE-2021-1675 (PrintNightmare)

Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SCTF2021

SCTF 2021

Language:JavaScriptStargazers:0Issues:0Issues:0

SecureCompatibleEncryptionExamples

A collection of secure encryption examples for encrypting strings and binary data.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TestGit

My first own git project

Language:PythonStargazers:0Issues:1Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

TPCtest

JIT test

Language:RoffStargazers:0Issues:0Issues:0

Url-Shorten-Worker

A URL Shortener created using Cloudflare worker

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

XUTPracticals-1

Python programming practicals for XUT

Language:PythonStargazers:0Issues:0Issues:0