Pinned Repositories
-OSCP-Pentest-Methodologies
010-Editor-Keygen
KeyGen for 010 Editor
IPProxyTool
python ip proxy tool scrapy crawl. 抓取大量免费代理 ip,提取有效 ip 使用
pcileech
Direct Memory Access (DMA) Attack Software
scikit-learn
scikit-learn: machine learning in Python
SecurityManagement
分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴
sqlscript
平时用到的注入模板
vpstoolbox
A powerful Toolbox for Linux VPS.
write-ups-2017
Wiki-like CTF write-ups repository, maintained by the community. 2017
wolfwhoami's Repositories
wolfwhoami/AT-P-list
攻防清单:用于整理当前收集的所有攻防相关资源
wolfwhoami/chunked-coding-converter
Burp suite 分块传输辅助插件
wolfwhoami/ctf-tools
Some setup scripts for security research tools.
wolfwhoami/ghidra
Ghidra is a software reverse engineering (SRE) framework
wolfwhoami/CVE-2019-0192
RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl
wolfwhoami/Navicat_Keygen
A keygen for Navicat
wolfwhoami/Reptile
LKM Linux rootkit
wolfwhoami/oscpprep
wolfwhoami/rw_socket_driver
Driver that uses network sockets to communicate with client and read/ write protected process memory.
wolfwhoami/penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
wolfwhoami/Behinder
“冰蝎”动态二进制加密网站管理客户端
wolfwhoami/py-kms
A KMS server written in python.
wolfwhoami/CiscoRV320Dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
wolfwhoami/CVE-2017-1000486
Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit
wolfwhoami/CobaltStrike-Toolset
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
wolfwhoami/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
wolfwhoami/WinActive
WinActive is a simple KMS Activator for Microsoft Windows/Office/VisualStudio VL Products!
wolfwhoami/DeepLearning-500-questions
深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,近30万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系scutjy2015@163.com 版权所有,违权必究 Tan 2018.06
wolfwhoami/WTF_Scan
一款WEB端的在线敏感资产扫描器,扫描网站中的指纹、漏洞及相关敏感信息,针对已经识别的CMS指纹,进行二次0day扫描利用,一键GetShell也不是不可能!!!
wolfwhoami/winrar-keygen
A keygen for WinRAR.
wolfwhoami/learnopencv
Learn OpenCV : C++ and Python Examples
wolfwhoami/openant
类似淘宝亚马逊的电商项目,许可证:GPL3,充值提现,全球语言,子帐号,推广分成,平台分成,站内竟价排名,每天登陆送积分,积分抵钱,商品折扣,商品会员价,平台优惠券,商家优惠券 这些功能 都是可以轻松扩展的。项目测试帐号:demo@demo.com,密码:demo123456 官方交流QQ群:583566684!(Similar to Taobao Amazon's electricity provider project, top-up, the global language, sub-account number, promotion into the platform into the station price ranking, daily landing to send points, integral cash, merchandise discount, merchandise member price, platform Coupons, merchant coupons, these features can be easily extended. Project test account: demo@demo.com, password: demo123456 official exchange QQ group: 583566684)
wolfwhoami/hackingLibrary
APT, Cyber warfare, Penetration testing, Zero-day,Exploiting, Spyware,Malwares evade anti-virus detection, Rookit CYPTER, Antiviruses Bypassing-av, WORMS,Sandbox-Escape, Memory-injection, Ethical,Gray,White,RedTeam...
wolfwhoami/DeviceProject
wolfwhoami/mips-hacking
Notes on QEMU and Debian MIPS (big-endian)
wolfwhoami/XDevice
wolfwhoami/Youtube2Mp4
wolfwhoami/open-source-search-engine
Nov 20 2017 -- A distributed open source search engine and spider/crawler written in C/C++ for Linux on Intel/AMD. From gigablast dot com, which has binaries for download. See the README.md file at the very bottom of this page for instructions.
wolfwhoami/eBook
wolfwhoami/Python-Project
python tool