Hactoberfest -2021
翻译 - 啤酒节 -2021
Repository for Hactoberfest2021
翻译 - 2021 年 Hacktoberfest 存储库
Hacktoberfest2021
Make your first PR! ~ A beginner friendly repository made specifically for open source beginners. Add your profile, a blog or any program under any language (it can be anything from a hello-world prog...
翻译 - 成为您的第一个公关! 〜专为开源初学者制作的适合初学者的存储库。以任何语言添加您的个人资料,博客或任何程序(可以是从hello-world程序到复杂的数据结构算法的任何内容),也可以更新现有的配置文件。只要确保将文件添加到正确的目录下即可。骇客入侵!
Add anything about data structure and algorithm in any language.
翻译 - 以任何语言添加有关数据结构和算法的任何内容。
Any one can add their programs here ,but program should not be repeated.
Intended for anyone interested in contributing in Data structures and Algortihms in any Language of your choice . Do label the Pull , with the correct directory and hacktoberfest-accepted label.
Hactoberfest 2021
for fest
Repository accepting PR for Hactoberfest 2022
Repository accepting PR for Hactoberfest 2022
Explore Amazing Buttons animation for your next project. 🤩An initiative by GDSC-DYPCOE for Hactoberfest. 🚀
Hacktoberfest® is open to everyone in our global community. Whether you’re a developer, student learning to code, event host, or company of any size, you can help drive growth of open source and make ...
Add your favorite OTT characters to the list and contribute to the hactoberfest 2022
Raise Genuine PRs only. Your PRs will be accepted, keep patience.
[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 ...
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
翻译 - CVE-2021-1675/PrintNightmare 的 C# 和 Impacket 实现
Get Started with your 1st Pull Request From here. All the Valid Pull Requests will be Merged with the Repo.
翻译 - 从这里开始您的第一个拉取请求。所有有效的拉取请求将与回购合并。
CVE-2021-4034 1day
翻译 - CVE-2021-4034 1 天
This is a repository for javascript and react projects built in association with hactoberfest and is a part of hacktoberfest.
CVE-2021-40444 PoC
翻译 - CVE-2021-40444 PoC
6th Feb 2021
#新手入门#Roadmap to becoming a data engineer in 2021
翻译 - 2020年成为数据工程师的路线图