-
suo5 Public
Forked from zema1/suo5一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool
Go MIT License UpdatedJun 29, 2023 -
Elkeid Public
Forked from bytedance/ElkeidElkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practi…
Go UpdatedMar 15, 2023 -
fingerprintjs Public
Forked from fingerprintjs/fingerprintjsBrowser fingerprinting library with the highest accuracy and stability.
TypeScript MIT License UpdatedJul 26, 2022 -
-
PHP-binary-bugs Public
Forked from CFandR-github/PHP-binary-bugsPHP binary bugs advisory
Python UpdatedJun 22, 2022 -
CVE-2022-0847-DirtyPipe-Exploits Public
Forked from AlexisAhmed/CVE-2022-0847-DirtyPipe-ExploitsA collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
C UpdatedJun 13, 2022 -
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
MIT License UpdatedMay 5, 2022 -
0day Public
Forked from msr00t/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
C GNU General Public License v3.0 UpdatedMar 30, 2022 -
CVE-2022-0847-DirtyPipe-Exploit Public
Forked from Arinerron/CVE-2022-0847-DirtyPipe-ExploitA root exploit for CVE-2022-0847 (Dirty Pipe)
C GNU General Public License v2.0 UpdatedMar 8, 2022 -
CVE-2021-4034 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
C UpdatedFeb 12, 2022 -
-
apisix-docker Public
Forked from apache/apisix-dockerthe docker for Apache APISIX
Dockerfile Apache License 2.0 UpdatedDec 29, 2021 -
-
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedNov 23, 2021 -
-
-
CVE-2021-22205 Public
Forked from XTeam-Wing/CVE-2021-22205Pocsuite3 For CVE-2021-22205
Python UpdatedOct 28, 2021 -
vcenter_saml_login Public
Forked from horizon3ai/vcenter_saml_loginA tool to extract the IdP cert from vCenter backups and log in as Administrator
Python UpdatedOct 22, 2021 -
-
-
aaPanel Public
Forked from aaPanel/aaPanelSimple but Powerful web-based Control Panel
JavaScript Other UpdatedOct 8, 2021 -
-
heapdump_tool Public
Forked from wyzxxz/heapdump_toolheapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等
UpdatedAug 6, 2021 -
-
-
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
-
-
pupy Public
Forked from n1nj4sec/pupyPupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Python Other UpdatedApr 30, 2021 -
JavaThings Public
Forked from phith0n/JavaThingsShare Things Related to Java - Java安全漫谈笔记相关内容
Java UpdatedApr 19, 2021 -
ZhouYu Public
Forked from threedr3am/ZhouYu(周瑜)Java - SpringBoot 持久化 WebShell 学习demo
Java Apache License 2.0 UpdatedApr 11, 2021