aptda (pidaqndwqwoufuasassa)

pidaqndwqwoufuasassa

Geek Repo

Github PK Tool:Github PK Tool

aptda's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cliws

Cross platform interactive bind/reverse PTY shell

Language:RustLicense:MITStargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CPlusPlusThings

C++那些事

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:0Issues:0

Dubbo-Scan

一款让你不只在dubbo-sample、vulhub或者其他测试环境里检测和利用成功的Apache Dubbo 漏洞检测工具。

Language:JavaStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Homework-of-C-Sharp

C Sharp codes of my blog.

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

php-des

php实现的aes, des, 3des加密解密类

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Stargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

SinopacAPI

永豐金證券 Sinopac Securities 下單API for Python.

License:MITStargazers:0Issues:0Issues:0

smartbrute

Password spraying and bruteforcing tool for Active Directory Domain Services

License:GPL-3.0Stargazers:0Issues:0Issues:0

SonicWall

SonicWall SSL-VPN RCE

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Stargazers:0Issues:0Issues:0