pandazheng

pandazheng

Geek Repo

Company:pandazhengzheng

Location:china

Home Page:https://pastebin.com/u/pandazheng

Github PK Tool:Github PK Tool

pandazheng's repositories

Threat-Intelligence-Analyst

威胁情报,恶意样本分析,开源Malware代码收集

SecuritySite

收集了一些安全公司的博客

Mac-IOS-SecurityCodes

IOS安全开发

Language:Objective-CStargazers:30Issues:1Issues:1

WebSecurity

记录一些学习WEB安全的好网站

SecurityVideo

security video

LinuxExploit

Linux漏洞笔记

Arduino-Uno

Arduino Uno学习笔记

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:1Issues:0Issues:0

Vayne-RaT

An Advanced C# .NET Rat, It’s Stable and Contains Many Features.

Language:C#Stargazers:1Issues:1Issues:0

3CX-IOCS

3CX双供应链攻击事件IOCS

Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:1Issues:0

Facebook-Responsive-Phishing-Page

A responsive phishing site for facebook 2018 (For Mobile and Desktop)

Language:CSSStargazers:0Issues:0Issues:0

GonnaCry

A Linux Ransomware

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Invoke-Bof

Load any Beacon Object File using Powershell!

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

isf

ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

MalwareAnalysis

Malware Analysis Resouces

Stargazers:0Issues:1Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

native-lldb-for-ios

native LLDB(v3.8) for iOS

Stargazers:0Issues:2Issues:0

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

Stargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0