Skip to content
View Y4nTsing's full-sized avatar

Block or report Y4nTsing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

WPS 0day.hen the wps software is running, an api interface with port 4709 will be opened. An attacker can request this interface to execute commands.

80 15 Updated Aug 26, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,535 742 Updated Sep 20, 2024

A Library for Advanced Deep Time Series Models.

Python 6,387 1,018 Updated Sep 19, 2024

An elegant PyTorch deep reinforcement learning library.

Python 7,800 1,117 Updated Sep 10, 2024

Tutorials. Please star.

Jupyter Notebook 808 341 Updated Apr 30, 2024

FinRL: Financial Reinforcement Learning. 🔥

Jupyter Notebook 9,663 2,342 Updated Sep 4, 2024

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

C# 2,684 261 Updated Sep 19, 2024

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 880 151 Updated Aug 26, 2024

Detect file content types with deep learning

Rust 7,708 406 Updated Sep 20, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,084 110 Updated Sep 20, 2024

Dump cookies and credentials directly from Chrome/Edge process memory

C++ 941 90 Updated Sep 18, 2024

The Network Execution Tool

Python 2,858 304 Updated Sep 20, 2024

一个漏洞POC知识库 目前数量 1000+

3,464 734 Updated Sep 18, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 906 92 Updated Sep 7, 2024

Automated analysis of network security emergency response tools.(自动化分析网络安全应急响应工具)

608 39 Updated Jun 17, 2024

WatchAD2.0是一款针对域威胁的日志分析与监控系统

CSS 378 57 Updated Jan 17, 2024

GitLab CE/EE Preauth RCE using ExifTool

Python 217 39 Updated Jan 16, 2022

个人使用CodeQL编写的一些规则

CodeQL 169 21 Updated Mar 30, 2022

自动反编译闭源应用,创建codeql数据库

Python 297 33 Updated Mar 2, 2022

Six Degrees of Domain Admin

Go 1,050 105 Updated Sep 20, 2024

获取服务器或域控登录日志

C# 269 29 Updated Sep 8, 2023

《云安全攻防入门》教材

983 47 Updated Nov 5, 2023

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Dockerfile 899 117 Updated Aug 9, 2024

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Go 1,383 165 Updated Jun 17, 2023

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

C# 4,135 580 Updated Apr 25, 2024

集权设施扫描器

Python 403 52 Updated Nov 23, 2023

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 2,804 285 Updated May 24, 2024

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,738 215 Updated Jul 4, 2024

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,699 442 Updated Jun 21, 2024

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

C# 509 78 Updated Jun 5, 2023
Next