Loker's repositories

Language:CSSLicense:LGPL-3.0Stargazers:142Issues:6Issues:7

SocBook

安全运营部署指南(wazuh部署指南)

License:Apache-2.0Stargazers:131Issues:4Issues:0

CybersecurityNote

信息安全笔记(JAVA安全、代码审计、红队攻防、渗透测试)

lanuage-talk-listen

用飞书、微信、钉钉+chatgpt来锻炼英语口语和听力能力,利用openai的生成文本功能生成具体英语对话场景

Language:PythonLicense:Apache-2.0Stargazers:69Issues:0Issues:0

sturoad

安全工程师学习之路

ywljsec

业务逻辑安全漏洞复现靶场

Language:PythonLicense:Apache-2.0Stargazers:17Issues:2Issues:3
Language:PythonLicense:Apache-2.0Stargazers:7Issues:2Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:2Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:1Issues:1Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:1Issues:1Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Language:HTMLStargazers:1Issues:1Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:1Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:1Issues:1Issues:0

awesome-github-profile-readme-templates

This repository contains best profile readme's for your reference.

Language:HTMLStargazers:0Issues:1Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CybersecurityNote_en

CybersecurityNote

Stargazers:0Issues:0Issues:0

fortify-license-crack

fortify-license-crack

Language:JavaStargazers:0Issues:1Issues:0
Language:ShellLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SYSU-CS-Postgraduate-Entrance-Examination

中山大学 2021 年 CS 考研复试资料整理

Stargazers:0Issues:1Issues:0

tools

一些小工具

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

WannaCry-Experiment

该资源主要复现了WannCry勒索病毒过程,包括对应的资源、文章和勒索病毒。希望对您有所帮助~

Stargazers:0Issues:0Issues:0

Windows-

Windows激活脚本

Language:BatchfileStargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:2Issues:0

ZMatchForLua

纯lua实现的敏感词检测和过滤库,基于Trie

Language:LuaStargazers:0Issues:0Issues:0