scirusvulgaris

scirusvulgaris

Geek Repo

Github PK Tool:Github PK Tool

scirusvulgaris's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

500lines

500 Lines or Less

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

aircall-everywhere

SDK to embed and communicate to Aircall phone in any web page

Language:JavaScriptStargazers:0Issues:0Issues:0

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

COMPLEX

garbage 2

Language:PythonStargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:0Issues:0Issues:0

facebook_scrapper

will get basic things done

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HPC

garbage 1

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-password-reset

reset Windows passwd

Stargazers:0Issues:0Issues:0

kubernetes-wordlist

short list of kuberenetes endpoints

Stargazers:0Issues:0Issues:0

OffSec

Notes and techniques

Stargazers:0Issues:0Issues:0

PDFkit-exploit-CVE-2022-25765

Exploit for CVE-2022–25765 (pdfkit) - Command Injection RUBY on rail

Stargazers:0Issues:0Issues:0

terraform-aws-loadtest-distribuited

This module proposes a simple and uncomplicated way to run your load tests created with JMeter, TaurusBzt or Locust on AWS as IaaS.

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:0Issues:0Issues:0

vuln

Record some Vulnerabilities

Stargazers:0Issues:0Issues:0