BlackCleaverLoli / MissFisher
空天姬 FFXIV 钓鱼触发器
☆80Updated this week
Related projects ⓘ
Alternatives and complementary repositories for MissFisher
- This repository serves as a guided resource for completing the OS Lab Sem 5 course at NIT Calicut, providing comprehensive solutions for …☆12Updated last year
- Welcome to the ultimate list of resources for AI in cybersecurity. This repository aims to provide an organized collection of high-qualit…☆14Updated 3 months ago
- Intrusion Detection and Counter Attack System - CTF Attack/Defense tool☆19Updated last year
- List of OSINT Repositories starred from GitHub☆12Updated this week
- User-agent Fuzzing Library. This repository holds data of all the user agents in the `user_agents.json` file, which can be used directly …☆16Updated 5 months ago
- Educational guides, writeups and challenges for the 2023 Equinor CTF☆14Updated 7 months ago
- A full Mod_Security guide to use local software like clam-av, chkrootkit, fail2ban, rkhunter for Nginx & Apache☆11Updated 4 months ago
- ☆13Updated 6 months ago
- Scraping LegiFrance naturalisation decrees for fun and OSINT profit☆10Updated last year
- Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion (RFI) and Remote Code Execution (RCE)☆12Updated 11 months ago
- An Intrusion Prevention System for Attack-Defense CTFs☆36Updated 3 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- ☆10Updated 3 months ago
- Check for the existence of an email on Google platforms☆12Updated 7 months ago
- Python-based web scraper for a darkweb marketplace on the Tor network.☆24Updated last month
- Preparation of Attack & Defense CTF for iHack 2022☆10Updated 11 months ago
- wpDiscuz 7.0.4 Remote Code Execution☆17Updated 3 years ago
- Unauthenticated Remote Code Execution via Angular-Base64-Upload Library☆24Updated 3 weeks ago
- Make an Linux Kernel rootkit visible again.☆42Updated last month
- Exploit for CVE-2024-5009☆14Updated 4 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆17Updated 4 months ago
- CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.☆29Updated 3 months ago
- General purpose attack-defense range for zero-config deployment☆16Updated 2 weeks ago
- POC for CVE-2024-3183 (FreeIPA Rosting)☆18Updated 2 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- a simple implementation of Proxy-DLL-Loads in Rust☆17Updated last month
- Configure FireFox with Security and Intelligance features for OSINT and Security Investigations.☆15Updated 3 months ago
- The Kill-The-Code Python Program provides a robust mechanism for remotely controlling code execution by monitoring a specified URL for a …☆13Updated 3 months ago
- A simple php webshell☆11Updated last year
- DJI Drone Control Hijacking☆24Updated last year