Pinned Repositories
Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-osint
:scream: A curated list of amazingly awesome OSINT
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
GLM-130B
GLM-130B: An Open Bilingual Pre-Trained Model (ICLR 2023)
JARVIS
JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf
LinuxCheck
linux信息收集脚本 主要用于应急响应
lonelyorNotes
学习笔记(安全技术为主)
office-exploits
office-exploits Office漏洞集合 https://www.sec-wiki.com
pentest-bookmarks
A collection of penetration testing related sites
Sec-Box
information security Tools Box (信息安全工具以及资源集合)
ilovecode2018's Repositories
ilovecode2018/lonelyorNotes
学习笔记(安全技术为主)
ilovecode2018/office-exploits
office-exploits Office漏洞集合 https://www.sec-wiki.com
ilovecode2018/reCAPTCHA
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
ilovecode2018/A-Programmers-Guide-to-English
专为程序员编写的英语学习指南 v1.2。在线版本请点 ->
ilovecode2018/awesome-browser-exploit
awesome list of browser exploitation tutorials
ilovecode2018/Behinder
“冰蝎”动态二进制加密网站管理客户端
ilovecode2018/bypass_disablefunc_via_LD_PRELOAD
bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
ilovecode2018/CobaltStrike-Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
ilovecode2018/CTFd
CTFs as you need them
ilovecode2018/CVE-2018-4407
CVE-2018-4407 IOS/macOS kernel crash
ilovecode2018/CVE-2018-8581
CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability
ilovecode2018/lysec
一个基于docker的安全培训系统
ilovecode2018/metasploit-framework
Metasploit Framework
ilovecode2018/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
ilovecode2018/MS17-010_WORAWIT
MS17-010 zzz_exploit.py modified to allow for reverse shells
ilovecode2018/payloads
Git All the Payloads! A collection of web attack payloads.
ilovecode2018/poc_CVE-2018-1002105
PoC for CVE-2018-1002105.
ilovecode2018/randomrepo
Repo for random stuff
ilovecode2018/react
A declarative, efficient, and flexible JavaScript library for building user interfaces.
ilovecode2018/RSSHub
🍰 万物皆可 RSS
ilovecode2018/sherlock
在社交网络中查找用户名 Find usernames across social networks
ilovecode2018/sputnik
Open Source Intelligence Browser Extension
ilovecode2018/SQLInjectionWiki
A wiki focusing on aggregating and documenting various SQL injection methods
ilovecode2018/thinkphp-RCE-POC-Collection
thinkphp v5.x 远程代码执行漏洞-POC集合
ilovecode2018/Threat-Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
ilovecode2018/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
ilovecode2018/upload-labs
一个想帮你总结所有类型的上传漏洞的靶场
ilovecode2018/VBA-RunPE
A VBA implementation of the RunPE technique or how to bypass application whitelisting.
ilovecode2018/vti-dorks
Awesome VirusTotal Intelligence Search Queries
ilovecode2018/www
The mitmproxy website, https://mitmproxy.org/.