wal613's repositories

memShellModify

memShell基础上增加neogeorg和冰蝎内存马

Language:JavaStargazers:5Issues:0Issues:0

DeepLearning-500-questions

深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,50余万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系scutjy2015@163.com 版权所有,违权必究 Tan 2018.06

License:GPL-3.0Stargazers:2Issues:0Issues:0

joern

A robust parser for C/C++ storing abstract syntax trees, control flow graphs and program dependence graphs in a neo4j graph database.

Language:JavaLicense:LGPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-0796-PoC

PoC for triggering buffer overflow via CVE-2020-0796

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2020-13935

Exploit for WebSocket Vulnerability in Apache Tomcat

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-28476

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.

Language:CLicense:MITStargazers:0Issues:0Issues:0

exakat

The Exakat Engine : smart static analysis for PHP

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Stargazers:0Issues:0Issues:0

jd-cli

Command line Java Decompiler

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:0Issues:0

nginx-ldap-auth

Example of LDAP authentication using ngx_http_auth_request_module

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

peach

Automatically exported from code.google.com/p/peach

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pentest-bookmarks

A collection of penetration testing related sites

Stargazers:0Issues:0Issues:0

php-security-check-list

PHP Security Check List [ EN ] 🌋 ☣️

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

v8-vulnerabilities

Corpus of public v8 vulnerability PoCs.

Language:JavaScriptStargazers:0Issues:0Issues:0

winappdbg

WinAppDbg Debugger

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0