Skip to content
View ccomoss's full-sized avatar
Block or Report

Block or report ccomoss

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

MIRROR of the original 32-bit PoC for CVE-2024-6387 "regreSSHion" by 7etsuo/cve-2024-6387-poc

C 101 40 Updated Jul 25, 2024

一键自动化 下载、安装、激活 Office 的利器。

C# 8,033 735 Updated Feb 22, 2024

The WebAssembly Binary Toolkit

C++ 6,614 676 Updated Jul 24, 2024

【Java工程师面试复习指南】本仓库涵盖大部分Java程序员所需要掌握的核心知识,整合了互联网上的很多优质Java技术文章,力求打造为最完整最实用的Java开发者学习指南,如果对你有帮助,给个star告诉我吧,谢谢!

Java 6,611 1,552 Updated Aug 26, 2023

《Hello 算法》:动画图解、一键运行的数据结构与算法教程。支持 Python, Java, C++, C, C#, JS, Go, Swift, Rust, Ruby, Kotlin, TS, Dart 代码。简体版和繁体版同步更新,English version ongoing

Java 89,691 11,307 Updated Jul 22, 2024

A collection of learning resources for curious software engineers

Python 45,984 3,677 Updated Jun 17, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,533 1,727 Updated Mar 31, 2024

2023 HVV情报速递~

1,435 411 Updated Aug 24, 2023

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,589 776 Updated Apr 30, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 18,523 2,348 Updated Jul 25, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 27,517 3,120 Updated Jul 24, 2024

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,210 1,194 Updated Jun 6, 2024

Web application fuzzer

Python 5,783 1,342 Updated Jun 3, 2024

Web Application Security Scanner Framework

Ruby 3,716 756 Updated May 24, 2023

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Python 4,489 1,207 Updated Feb 22, 2023

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

PHP 2,910 834 Updated May 31, 2022

Open Source Vulnerability Management Platform

Python 4,734 878 Updated Jul 24, 2024

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

8,136 2,363 Updated Apr 19, 2024

2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,思想类,数学类,人物传记书籍

6,374 2,152 Updated Jun 11, 2024

📚 网安类绝版图书

743 286 Updated Jan 7, 2023

The official source code repository for the calibre ebook manager

Python 18,944 2,227 Updated Jul 26, 2024

《云原生安全:攻防实践与体系构建》资料仓库

Go 710 125 Updated Feb 19, 2023

awesome resources about cloud native security 🐿

299 51 Updated Nov 4, 2023

2023 各大 CTF 的比赛附件

PHP 47 7 Updated May 7, 2023

american fuzzy lop - a security-oriented fuzzer

C 3,525 619 Updated Jul 5, 2021

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,873 988 Updated Jul 24, 2024

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 87,930 8,584 Updated Jul 23, 2024

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

JavaScript 30,053 5,600 Updated Apr 14, 2024

A repository for learning various heap exploitation techniques.

C 7,040 1,125 Updated Jun 5, 2024
Next