Wayne's repositories

CAudit

集权设施扫描器

Language:PythonStargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:1Issues:0Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

License:Apache-2.0Stargazers:0Issues:0Issues:0

defender-control

An open-source windows defender manager. Now you can disable windows defender permanently.

License:MITStargazers:0Issues:0Issues:0

easy-rl

强化学习中文教程,在线阅读地址:https://datawhalechina.github.io/easy-rl/

License:NOASSERTIONStargazers:0Issues:0Issues:0

encrypted-dns

Configuration profiles for DNS HTTPS and DNS over TLS for iOS 14 and MacOS Big Sur

License:UnlicenseStargazers:0Issues:0Issues:0

Fanzhi

《FanZhi-攻击与反制的艺术》

Stargazers:0Issues:0Issues:0

grok-1

Grok open release

License:Apache-2.0Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Language:C++Stargazers:0Issues:0Issues:0

keras-attention-mechanism

Attention mechanism Implementation for Keras.

License:Apache-2.0Stargazers:0Issues:0Issues:0

keras-rl2

Reinforcement learning with tensorflow 2 keras

License:MITStargazers:0Issues:0Issues:0

llvm-utils

LLVM/Clang for Visual Studio 2022, 2019, 2017, 2015, 2013, 2012 and 2010

License:NOASSERTIONStargazers:0Issues:0Issues:0

mhy_exp

Mhy Exp (exploit signed driver)

Language:C++Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Pluto-Obfuscator

Obfuscator based on LLVM 12.0.1

Language:LLVMLicense:MITStargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

License:MITStargazers:0Issues:0Issues:0

rdpwrap

RDP Wrapper Library

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Stargazers:0Issues:0Issues:0

shovel

Docker容器逃逸工具(Docker Escape Tools)

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

tag-security

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

License:NOASSERTIONStargazers:0Issues:0Issues:0

td-ollvm

TD-OLLVM, fully open source, provides the leading mobile obfuscation prevention tools and solutions.

License:MITStargazers:0Issues:0Issues:0

yolov5

YOLOv5 in PyTorch > ONNX > CoreML > TFLite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0