Giter VIP home page Giter VIP logo
struct Me{
    name: String,
    code: String,
    twitter: String,
    blog: String
}

fn main() {
    let me = Me{
        name: "imjdl".to_string(),
        code: "Python、Rust & Java".to_string(),
        twitter: "@MortyJin".to_string(),
        blog: "https://rustlang.rs".to_string()
    };
}

soap's Projects

poc-2 icon poc-2

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

poc-bank icon poc-bank

Focus on cybersecurity | collection of PoC and Exploits

poc-exp icon poc-exp

收集或编写各种漏洞PoC、ExP

poclist icon poclist

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

pocsuite3 icon pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

postshell icon postshell

PostShell - Post Exploitation Bind/Backconnect Shell

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

pret icon pret

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

prism icon prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

public-pentesting-reports icon public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

pupy icon pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

pwnkit icon pwnkit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

pyattck icon pyattck

A Python Module to interact with the Mitre ATT&CK Framework

python_sec icon python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

rats icon rats

Collection of Remote Administration Tool samples

rcescanner icon rcescanner

Simple python script to extract unsafe functions from php projects

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.