-
-
-
wappalyzer-fingerprints Public
Forked from BBerastegui/wappalyzer-fingerprintsA snapshot of the latest Wappalyzer fingerprints before the project went private.
UpdatedOct 5, 2023 -
-
-
pinduoduo_backdoor Public
Forked from davinci1010/pinduoduo_backdoor拼多多apk内嵌提权代码,及动态下发dex分析
UpdatedMar 8, 2023 -
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
MIT License UpdatedFeb 18, 2023 -
poc2jar Public
Forked from f0ng/poc2jarJava编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率
Java UpdatedJan 13, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 6, 2023 -
leaks Public
Forked from xandiboo/leaksLeaked hacking tools found in vulnerable SSH servers.
C UpdatedOct 15, 2022 -
domain-list-community Public
Forked from v2ray/domain-list-communityCommunity managed domain list
Go MIT License UpdatedSep 3, 2022 -
log4shell-vulnerable-app Public
Forked from tothi/log4shell-vulnerable-appA Basic Java Application Vulnerable to the Log4Shell RCE
Java UpdatedAug 26, 2022 -
mysql Public
Forked from netxfly/mysqlGo MySQL Driver is a MySQL driver for Go's (golang) database/sql package
Go Mozilla Public License 2.0 UpdatedAug 19, 2022 -
-
SummaryOfLoanSuspension Public
Forked from WeNeedHome/SummaryOfLoanSuspension全国各省市停贷通知汇总
UpdatedJul 14, 2022 -
-
de4js Public
Forked from lelinhtinh/de4jsJavaScript Deobfuscator and Unpacker
-
navicat-keygen-tools Public
Forked from crabapples-h/navicat-keygen-toolsC++ GNU General Public License v3.0 UpdatedApr 12, 2022 -
-
helloexp-0day Public
Forked from msr00t/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
C GNU General Public License v3.0 UpdatedMar 30, 2022 -
-
conti_locker Public
Forked from Cracked5pider/conti_lockerConti Locker source code
-
CVE-2021-4034 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
-
oracle_arm Public
Forked from nie365/oracle_armoracle arm registration script
Python GNU General Public License v2.0 UpdatedJan 26, 2022 -
-
xp-zhimiao Public
Forked from zzyandzzy/xp-zhimiao[拒绝黄牛] 知苗易约xposed, 自动获取Signature、自动抢购, 目前唯一可用
Java MIT License UpdatedJan 18, 2022 -
puredns Public
Forked from d3mondev/purednsPuredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.
Go GNU General Public License v3.0 UpdatedAug 20, 2021 -
-