-
MP-SPDZ Public
Forked from data61/MP-SPDZVersatile framework for multi-party computation
C++ Other UpdatedJan 24, 2022 -
-
awd-watchbird Public
Forked from leohearts/awd-watchbirdA powerful PHP WAF for AWD
PHP GNU Affero General Public License v3.0 UpdatedMar 8, 2021 -
P4wnP1_aloa Public
Forked from RoganDawes/P4wnP1_aloaP4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…
JavaScript GNU General Public License v3.0 UpdatedNov 13, 2020 -
AoiAWD Public
Forked from DasSecurity-HatLab/AoiAWDAoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。
PHP GNU Affero General Public License v3.0 UpdatedOct 18, 2020 -
Java-Deserialization-Scanner Public
Forked from federicodotta/Java-Deserialization-ScannerAll-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
Java UpdatedOct 13, 2020 -
-
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedAug 28, 2020 -
Exploits Public
Forked from gottburgm/ExploitsContaining Self Made Perl Reproducers / PoC Codes
-
Tesseract-macOS Public
Forked from scott0123/Tesseract-macOSObjective C wrapper for the open source OCR Engine Tesseract (macOS)
Objective-C MIT License UpdatedFeb 26, 2020 -
jexboss Public
Forked from joaomatosf/jexbossJexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Python Other UpdatedJan 21, 2020 -
-
Awesome-Chinese-NLP Public
Forked from crownpku/Awesome-Chinese-NLPA curated list of resources for Chinese NLP 中文自然语言处理相关资料
-
H1ve Public
Forked from D0g3-Lab/H1veAn Easy / Quick / Cheap Integrated Platform
Python Apache License 2.0 UpdatedDec 2, 2019 -
exploitdb-bin-sploits Public
Forked from offensive-security/exploitdb-bin-sploitsExploit Database binary exploits located in the /sploits directory
-
exploitdb Public
Forked from offensive-security/exploitdbThe official Exploit Database repository
-
python-spider Public
Forked from Jack-Cherish/python-spider🌈Python3网络爬虫实战
Python UpdatedNov 26, 2019 -
plaidml Public
Forked from plaidml/plaidmlPlaidML is a framework for making deep learning work everywhere.
C++ Apache License 2.0 UpdatedNov 22, 2019 -
faceswap Public
Forked from deepfakes/faceswapDeepfakes Software For All
Python GNU General Public License v3.0 UpdatedNov 21, 2019 -
-
pyspider Public
Forked from binux/pyspiderA Powerful Spider(Web Crawler) System in Python.
Python Apache License 2.0 UpdatedNov 14, 2019 -
P4wnP1 Public
Forked from RoganDawes/P4wnP1P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
Python GNU General Public License v3.0 UpdatedOct 31, 2019 -
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedOct 30, 2019 -
-
RAT-Hodin-v2.9 Public
Forked from u53r55/RAT-Hodin---v1.1.51--Remote Administration Tool for Linux
C UpdatedSep 25, 2019 -
Flesh Public
Forked from Kerr1Gan/FleshAndroid上福利满满的app,宅男神器
Kotlin Apache License 2.0 UpdatedSep 24, 2019 -
xss-payload-list Public
Forked from payloadbox/xss-payload-list🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
HTML MIT License UpdatedSep 23, 2019 -
dedecmscan Public
Forked from lengjibo/dedecmscan织梦全版本漏洞扫描
Python Apache License 2.0 UpdatedAug 16, 2019 -
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJul 29, 2019