Paracosm's repositories

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AutoSploit

Autosploit = Automating Metasploit Modules.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

n0tfund404.github.io

:triangular_ruler: Jekyll theme for building a personal site, blog, project documentation, or portfolio.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

OSCP-Stuff

List of Stuff I did to get through the OSCP :D

Language:PythonStargazers:0Issues:0Issues:0

AutoApi

E5自动续期

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecBooks

安全文库

Stargazers:0Issues:0Issues:0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Stargazers:0Issues:0Issues:0

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

Windows Kernel Exploits

Stargazers:0Issues:0Issues:0