Pinned Repositories
ansible-playbook
🤖 A community repository for Ansible Playbook of OpenSearch Project.
Ansible-roles
Ansible Roles
AutoBuild-OpenWrt
Build OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码|感谢KFERMercer的项目源码
build-web-application-with-golang
A golang ebook intro how to build a web with golang
checkin-bot
some check-in scripts,for study and research only
chia-toolbox
chia tool box
CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
CVE-2021-26084
CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection
CVE-2021-40444
Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444
script-collection
system management and security
ripmars's Repositories
ripmars/script-collection
system management and security
ripmars/ansible-playbook
🤖 A community repository for Ansible Playbook of OpenSearch Project.
ripmars/Ansible-roles
Ansible Roles
ripmars/AutoBuild-OpenWrt
Build OpenWrt using GitHub Actions | 使用 GitHub Actions 编译 OpenWrt | 感谢P3TERX的项目源码|感谢KFERMercer的项目源码
ripmars/build-web-application-with-golang
A golang ebook intro how to build a web with golang
ripmars/checkin-bot
some check-in scripts,for study and research only
ripmars/chia-toolbox
chia tool box
ripmars/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
ripmars/CVE-2021-26084
CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection
ripmars/CVE-2021-40444
Microsoft MSHTML Remote Code Execution Vulnerability CVE-2021-40444
ripmars/CVE-2021-40444-CAB
CVE-2021-40444 - Custom CAB templates from MakeCAB
ripmars/CVE-2021-40445
CVE-2021-40444 - MS Office Word RCE Exploit
ripmars/docker-training
cSphere Docker training code
ripmars/F-Scrack
ripmars/kernel-exploits
ripmars/OpsManage
自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度
ripmars/OSCP-survival-guide
Kali Linux Offensive Security Certified Professional Survival Exam Guide
ripmars/pinpoint
Pinpoint is an open source APM (Application Performance Management) tool for large-scale distributed systems written in Java.
ripmars/python_dmesg_reader
ripmars/scale-tools
Tools for ScaleComputing clusters
ripmars/Scanners-Box
The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑
ripmars/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
ripmars/SONiC
Landing page for Sonic for Open Networking in the Cloud
ripmars/SQLAdvisor
输入SQL,输出索引优化建议
ripmars/weixin_crawler
高效微信公众号历史文章和阅读数据爬虫powered by scrapy
ripmars/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
ripmars/windows-privesc-check
Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
ripmars/XX-Net
a web proxy tool