Pinned Repositories
adf2007.github.io
anbox
Anbox is a container-based approach to boot a full Android system on a regular GNU/Linux system
antSword
AntSword is a cross-platform website management toolkit.
awesome-honeypots
an awesome list of honeypot resources
bad-bpf
A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29
BeRoot
Privilege Escalation Project - Windows / Linux / Mac
caldgemm
Portable and Flexible DGEMM Library for GPUs (OpenCL, CUDA, CAL) with special support for HPL
chatgpt4
checksec.sh
Checksec.sh
Core-Nim-programming
Nim 核心编程
adf2007's Repositories
adf2007/WebCrack
WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。
adf2007/icn-nodus
Mirror of https://gerrit.akraino.org/r/admin/repos/icn/nodus
adf2007/x-Crack
xray-Crack
adf2007/ebpfkit
ebpfkit is a rootkit powered by eBPF
adf2007/OA-EXP
红队工具:各大OA利用工具,万户、致远、通达等
adf2007/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
adf2007/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
adf2007/CVE-2020-14756
WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar
adf2007/uwsgi
uWSGI application server container
adf2007/predixy
A high performance and fully featured proxy for redis, support redis sentinel and redis cluster
adf2007/zerologon-CVE-2020-1472
PoC for Zerologon (CVE-2020-1472) - Exploit
adf2007/anbox
Anbox is a container-based approach to boot a full Android system on a regular GNU/Linux system
adf2007/redteam-tips
关于红队方面的学习资料
adf2007/https-git.launchpad.net-ubuntu-cve-tracker
adf2007/Motrix
A full-featured download manager.
adf2007/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
adf2007/norm
A Nim ORM
adf2007/antSword
AntSword is a cross-platform website management toolkit.
adf2007/awesome-honeypots
an awesome list of honeypot resources
adf2007/webshell
This is a webshell open source project
adf2007/incubator-mesatee
A Framework for Universal Secure Computing
adf2007/rancher
Complete container management platform
adf2007/Core-Nim-programming
Nim 核心编程
adf2007/ModSecurity-envoy
ModSecurity V3 Envoy Filter
adf2007/dirtycow.github.io
Dirty COW
adf2007/osroom
Python Flask开源网站, CMF, 个人,企业网站,多用户网站.提供Restful Api,App,小程序调用
adf2007/Invoke-SocksProxy
Socks proxy server using powershell.
adf2007/jboss-_CVE-2017-12149
CVE-2017-12149 jboss反序列化 可回显
adf2007/python
Official Python client library for kubernetes
adf2007/Micro8